Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Document.doc.scr.exe

Overview

General Information

Sample name:Document.doc.scr.exe
Analysis ID:1431430
MD5:b7b4c97132d03eead1fa9a9352dee6c2
SHA1:c9eb1bdc528076fa9c91668addf0723294ac1575
SHA256:1ecea8b0bc92378bf2bdd1c14ae1628c573569419b91cc34504d2c3f8bb9f8b2
Tags:exe
Infos:

Detection

LockBit ransomware, TrojanRansom
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found ransom note / readme
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected LockBit ransomware
Yara detected TrojanRansom
Changes the wallpaper picture
Contains functionality to detect hardware virtualization (CPUID execution measurement)
Deletes itself after installation
Found Tor onion address
Found potential ransomware demand text
Hides threads from debuggers
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Overwrites Mozilla Firefox settings
Sample has a suspicious name (potential lure to open the executable)
Tries to harvest and steal browser information (history, passwords, etc)
Uses an obfuscated file name to hide its real file extension (double extension)
Writes many files with high entropy
Writes to foreign memory regions
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to clear windows event logs (to hide its activities)
Contains functionality to communicate with device drivers
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
Enables security privileges
PE file contains an invalid checksum
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potentially Suspicious Desktop Background Change Via Registry
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • Document.doc.scr.exe (PID: 3096 cmdline: "C:\Users\user\Desktop\Document.doc.scr.exe" MD5: B7B4C97132D03EEAD1FA9A9352DEE6C2)
    • splwow64.exe (PID: 7572 cmdline: C:\Windows\splwow64.exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
    • 9A51.tmp (PID: 7884 cmdline: "C:\ProgramData\9A51.tmp" MD5: 294E9F64CB1642DD89229FFF0592856B)
      • cmd.exe (PID: 7948 cmdline: "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9A51.tmp >> NUL MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
        • conhost.exe (PID: 7956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • ONENOTE.EXE (PID: 7876 cmdline: /insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{8D18B0B1-01EC-46D0-883D-8DEA42AA849B}.xps" 133584887691130000 MD5: 0061760D72416BCF5F2D9FA6564F0BEA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Document.doc.scr.exeJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
    Document.doc.scr.exeWindows_Ransomware_Lockbit_369e1e94unknownunknown
    • 0x1861d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
    • 0x4bc:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...
    SourceRuleDescriptionAuthorStrings
    00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
      00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmpWindows_Ransomware_Lockbit_369e1e94unknownunknown
      • 0x1841d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
      • 0xbc:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...
      00000000.00000000.1623894535.0000000000A31000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
        00000000.00000000.1623894535.0000000000A31000.00000020.00000001.01000000.00000003.sdmpWindows_Ransomware_Lockbit_369e1e94unknownunknown
        • 0x1841d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
        • 0xbc:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...
        00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          0.0.Document.doc.scr.exe.a30000.0.unpackJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
            0.0.Document.doc.scr.exe.a30000.0.unpackWindows_Ransomware_Lockbit_369e1e94unknownunknown
            • 0x1861d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
            • 0x4bc:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...
            0.2.Document.doc.scr.exe.a30000.0.unpackJoeSecurity_LockBit_ransomwareYara detected LockBit ransomwareJoe Security
              0.2.Document.doc.scr.exe.a30000.0.unpackWindows_Ransomware_Lockbit_369e1e94unknownunknown
              • 0x1861d:$a2: 8B EC 53 56 57 33 C0 8B 5D 14 33 C9 33 D2 8B 75 0C 8B 7D 08 85 F6 74 33 55 8B 6D 10 8A 54 0D 00 02 D3 8A 5C 15 00 8A 54 1D 00
              • 0x4bc:$a3: 53 51 6A 01 58 0F A2 F7 C1 00 00 00 40 0F 95 C0 84 C0 74 09 0F C7 F0 0F C7 F2 59 5B C3 6A 07 58 33 C9 0F A2 F7 C3 00 00 04 00 0F 95 C0 84 C0 74 09 0F C7 F8 0F C7 FA 59 5B C3 0F 31 8B C8 C1 C9 ...

              System Summary

              barindex
              Source: Registry Key setAuthor: Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ): Data: Details: C:\ProgramData\te8ZzuVLn.bmp, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Document.doc.scr.exe, ProcessId: 3096, TargetObject: HKEY_CURRENT_USER\Control Panel\Desktop\WallPaper
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Document.doc.scr.exeAvira: detected
              Source: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionAvira URL Cloud: Label: malware
              Source: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionVirustotal: Detection: 12%Perma Link
              Source: Document.doc.scr.exeVirustotal: Detection: 78%Perma Link
              Source: Document.doc.scr.exeJoe Sandbox ML: detected
              Source: Document.doc.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Videos\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Searches\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Saved Games\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Recent\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Pictures\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Pictures\Saved Pictures\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Pictures\Camera Roll\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\OneDrive\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Music\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Links\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Favorites\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Favorites\Links\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Downloads\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\ZBEDCJPBEY\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\WKXEWIOTXI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\SQRKHNBNYN\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\ONBQCLYSPU\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\KZWFNRXYKI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\KATAXZVCPS\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\HTAGVDFUIE\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\DTBZGIOOSO\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\AIXACVYBSB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\ZBEDCJPBEY\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\WKXEWIOTXI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\SQRKHNBNYN\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\ONBQCLYSPU\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\KZWFNRXYKI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\KATAXZVCPS\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\HTAGVDFUIE\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\DTBZGIOOSO\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\AIXACVYBSB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Contacts\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Skype\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Skype\RootTools\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\to-be-removed\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\temporary\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\security_state\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\minidumps\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\tmp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\db\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\bookmarkbackups\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending Pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Extensions\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\6d9d9777-7ded-4768-8191-9a707d72b009\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\61f56613-c62c-4b17-84dd-62b60d5776aa\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\SonarCC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\RTTransfer\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2CC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Linguistics\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Headlights\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\NativeCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\crashlogs\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\Preflight Acrobat Continuous\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Forms\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Collab\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Linguistics\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\VideoDecodeStats\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\index-dir\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\Cache_Data\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\d1702bdf-c0c8-42c3-b6d9-e52fd0a57b16\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\assets\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\NotificationsDB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\VirtualStore\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\mozilla-temp-files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Low\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\SearchEmbdIndex\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\PlaceholderTileLogoFolder\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\PeerDistRepub\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalState\DiagOutputDir\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\BackgroundTransferApi\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\Flighting\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{97b27011-f8cc-4ac9-9531-d6ee8ce92324}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{76cc83ea-ae96-47fc-9329-459e5ad2d67b}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{0f31ce30-ed3d-4588-b294-208da23711e6}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{bf219d98-b737-4343-a3eb-cfe34ee6bd79}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2c33d893-bc92-487f-aede-304ebfc79509}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: Document.doc.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\te8ZzuVLn.README.txt[N0h source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1679051238.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.te8ZzuVLn.txt+I source: Document.doc.scr.exe, 00000000.00000003.1691524981.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1692610971.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1679051238.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1690809071.0000000001503000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1689479201.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: Document.doc.scr.exe, 00000000.00000003.1694408467.00000000014F5000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorI source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001537000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\te8ZzuVLn.README.txt source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\ source: Document.doc.scr.exe, 00000000.00000003.1694408467.00000000014F5000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb:UZh source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\te8ZzuVLn.README.txt source: Document.doc.scr.exe, 00000000.00000003.1673702635.000000000151F000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1679051238.000000000151F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.erroru source: Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \Device\HarddiskVolume3\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ownload.errornHI i source: Document.doc.scr.exe, 00000000.00000003.1679051238.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error- source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A374BC FindFirstFileExW,FindNextFileW,0_2_00A374BC
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3A094 FindFirstFileExW,FindClose,0_2_00A3A094
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A35C24 FindFirstFileW,FindClose,FindNextFileW,FindClose,0_2_00A35C24
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A37590 FindFirstFileExW,FindClose,0_2_00A37590
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3766C FindFirstFileExW,GetFileAttributesW,FindNextFileW,0_2_00A3766C
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3F308 GetFileAttributesW,SetThreadPriority,FindFirstFileExW,FindNextFileW,FindClose,0_2_00A3F308
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_0040227C FindFirstFileExW,9_2_0040227C
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_0040152C FindFirstFileExW,FindClose,FindNextFileW,FindClose,9_2_0040152C
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A37468 GetLogicalDriveStringsW,GetDriveTypeW,0_2_00A37468
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\Diagnostics\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\Jump to behavior

              Networking

              barindex
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionKMyh
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionin$MDh
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion1MSh
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onioned
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionic
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionc
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionl
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionc
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionl
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionwB
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion@B`i
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion]BOi
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion].BZi
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion;B)i
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionc
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onional
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionlB
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionKMyh
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionin$MDh
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion1MSh
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onioned
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionic
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionc
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionl
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionc
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionl
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionwB
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion@B`i
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion]BOi
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion].BZi
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion;B)i
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionc
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onional
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionlA
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
              Source: Document.doc.scr.exe, 00000000.00000003.1669841059.0000000001627000.00000004.00000020.00020000.00000000.sdmp, 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt.uz
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion1MSh
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionc
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionic
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionl
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionwB
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion;B)i
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionKMyh
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onional
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionc
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionl
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionlA
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionlB
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionc
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onioned
              Source: Document.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionin$MDh
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://lockbitsupp.uz
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: http://weather.service.msn.com/data.aspx
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinsinstallation.store.office.com/app/download
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://analysis.windows.net/powerbi/api
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.aadrm.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.aadrm.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.addins.omex.office.net/appstate/query
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.addins.store.office.com/addinstemplate
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.addins.store.office.com/app/query
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.cortana.ai
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.diagnostics.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.diagnosticssdf.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.microsoftstream.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.microsoftstream.com/api/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.office.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.onedrive.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://api.scheduler.
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://apis.live.net/v5.0/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://arc.msn.com/v4/api/selection
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://augloop.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://augloop.office.com/v2
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://autodiscover-s.outlook.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
              Source: Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cdn.entity.
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://client-office365-tas.msedge.net/ab
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://config.edge.skype.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://config.edge.skype.com/config/v1/Office
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://config.edge.skype.com/config/v2/Office
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cortana.ai
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cortana.ai/api
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://cr.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://d.docs.live.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dataservice.o365filtering.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dataservice.o365filtering.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://designerapp.officeapps.live.com/designerapp
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dev.cortana.ai
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://dev0-api.acompli.net/autodetect
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://devnull.onenote.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://directory.services.
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ecs.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ecs.office.com/config/v1/Designer
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ecs.office.com/config/v2/Office
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://edge.skype.com/registrar/prod
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://edge.skype.com/rps
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://entitlement.diagnostics.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://entitlement.diagnosticssdf.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://fpastorage.cdn.office.net/%s
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://globaldisco.crm.dynamics.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://graph.ppe.windows.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://graph.ppe.windows.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://graph.windows.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://graph.windows.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ic3.teams.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://incidents.diagnostics.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://incidents.diagnosticssdf.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://inclient.store.office.com/gyro/client
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://invites.office.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://lifecycle.office.com
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmp, 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://login.microsoftonline.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://login.microsoftonline.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://login.windows.local
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://login.windows.net/common/oauth2/authorize
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://make.powerautomate.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://management.azure.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://management.azure.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.action.office.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.action.office.com/setcampaignaction
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.action.office.com/setuseraction16
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.engagement.office.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.lifecycle.office.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://messaging.office.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://my.microsoftpersonalcontent.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ncus.contentsync.
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ncus.pagecontentsync.
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://officeapps.live.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://officeci.azurewebsites.net/api/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://officepyservice.office.net/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://officepyservice.office.net/service.functionality
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://officesetup.getmicrosoftkey.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://onedrive.live.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://onedrive.live.com/embed?
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://otelrules.azureedge.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://otelrules.svc.static.microsoft
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office365.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office365.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://outlook.office365.com/connectors
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://pages.store.office.com/review/query
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://powerlift-frontdesk.acompli.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://powerlift.acompli.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://pushchannel.1drv.ms
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://res.cdn.office.net
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.39
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://res.cdn.office.net/polymer/models
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://service.officepy.microsoftusercontent.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://settings.outlook.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://shell.suite.office.com:1443
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://skyapi.live.net/Activity/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://staging.cortana.ai
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://store.office.cn/addinstemplate
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://store.office.de/addinstemplate
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://substrate.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://substrate.office.com/search/api/v2/init
              Source: Document.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Document.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://tasks.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://templatesmetadata.office.net/
              Source: Document.doc.scr.exe, 00000000.00000003.1707496513.00000000014F5000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1720133604.00000000014E5000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1637012191.0000000001509000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1636242944.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1635933146.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1638487469.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1721551758.0000000001503000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1707496513.00000000014D2000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1639163237.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1729294541.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1642025737.00000000014D4000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1636749870.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1637146733.00000000014D2000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1640099039.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1694408467.00000000014D2000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1639523659.00000000014D3000.00000004.00000020.00020000.00000000.sdmp, te8ZzuVLn.README.txt376.0.dr, te8ZzuVLn.README.txt560.0.dr, te8ZzuVLn.README.txt126.0.dr, te8ZzuVLn.README.txt252.0.drString found in binary or memory: https://tox.chat/
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://web.microsoftstream.com/video/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://webshell.suite.office.com
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://wus2.contentsync.
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://wus2.pagecontentsync.
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015CD000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: Document.doc.scr.exe, 00000000.00000003.1647715898.00000000015C9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: Document.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: Document.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: Document.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Document.doc.scr.exe, 00000000.00000003.1836059334.00000000015D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/css/privacy_protocol.04de168de977.css
              Source: Document.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
              Source: Document.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://www.odwebp.svc.ms
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: 8318DF00-3EE6-4832-A389-1858B54C497D.8.drString found in binary or memory: https://www.yammer.com
              Source: Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\AppData\Local\Packages\Microsoft.People_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtDropped file: !! ALL YOUR FILES ARE ENCRYPTED !!!You can't restore them without our decryptor.Don't try to use any public tools, you could damage the files and lose them forever.To make sure our decryptor works, contact us and decrypt one file for free.Download TOX messenger: https://tox.chat/Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6Jump to dropped file
              Source: Yara matchFile source: Document.doc.scr.exe, type: SAMPLE
              Source: Yara matchFile source: 0.0.Document.doc.scr.exe.a30000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.Document.doc.scr.exe.a30000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000000.1623894535.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Document.doc.scr.exe PID: 3096, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: Document.doc.scr.exe PID: 3096, type: MEMORYSTR
              Source: C:\Users\user\Desktop\Document.doc.scr.exeKey value created or modified: HKEY_CURRENT_USER\Control Panel\Desktop WallPaper C:\ProgramData\te8ZzuVLn.bmpJump to behavior
              Source: Document.doc.scr.exe, 00000000.00000002.2058318406.00000000015EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All your important files are stolen and encrypted!
              Source: Document.doc.scr.exe, 00000000.00000003.2055349240.00000000015EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All your important files are stolen and encrypted!
              Source: Document.doc.scr.exe, 00000000.00000002.2058318406.00000000015CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : All your important files are stolen and encrypted!
              Source: Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : Your data are stolen and encrypted
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile moved: C:\Users\user\Desktop\AIXACVYBSB\XZXHAVGRAG.pdfJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile moved: C:\Users\user\Desktop\DTBZGIOOSO\ONBQCLYSPU.xlsxJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile moved: C:\Users\user\Desktop\ONBQCLYSPU.jpgJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile moved: C:\Users\user\Desktop\DTBZGIOOSO.docxJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile moved: C:\Users\user\Desktop\ONBQCLYSPU\LTKMYBSEYZ.pdfJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_MSOUC_EXE_15.te8ZzuVLn entropy: 7.99552131911Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SPREADSHEETCOMPARE_EXE_15.te8ZzuVLn entropy: 7.99483790003Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15.te8ZzuVLn entropy: 7.99491482644Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_POWERPNT_EXE_15.te8ZzuVLn entropy: 7.9955829252Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_OUTLOOK_EXE_15.te8ZzuVLn entropy: 7.99568591143Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_ONENOTE_EXE_15.te8ZzuVLn entropy: 7.99603843657Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_OcPubMgr_exe_15.te8ZzuVLn entropy: 7.99502501246Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_MSPUB_EXE_15.te8ZzuVLn entropy: 7.99529614045Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_WINWORD_EXE_15.te8ZzuVLn entropy: 7.99467404936Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_WindowsStore_8wekyb3d8bbwe!App.te8ZzuVLn entropy: 7.99462334975Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_WindowsSoundRecorder_8wekyb3d8bbwe!App.te8ZzuVLn entropy: 7.99505427704Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_WindowsCalculator_8wekyb3d8bbwe!App.te8ZzuVLn entropy: 7.99557563931Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_WindowsAlarms_8wekyb3d8bbwe!App.te8ZzuVLn entropy: 7.99519946801Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_SkyDrive_Desktop.te8ZzuVLn entropy: 7.99490332014Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Shell_RunDialog.te8ZzuVLn entropy: 7.99414018066Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_RemoteDesktop.te8ZzuVLn entropy: 7.99626552779Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Photos_8wekyb3d8bbwe!App.te8ZzuVLn entropy: 7.99435731471Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_MediaPlayer32.te8ZzuVLn entropy: 7.99528942565Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Explorer.te8ZzuVLn entropy: 7.9948360602Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_ControlPanel.te8ZzuVLn entropy: 7.99483496125Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_Computer.te8ZzuVLn entropy: 7.99459376985Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Windows_AdministrativeTools.te8ZzuVLn entropy: 7.99522699009Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_iscsicpl_exe.te8ZzuVLn entropy: 7.99530097077Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_dfrgui_exe.te8ZzuVLn entropy: 7.99503440461Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_comexp_msc.te8ZzuVLn entropy: 7.99445452261Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_cmd_exe.te8ZzuVLn entropy: 7.99530373447Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_cleanmgr_exe.te8ZzuVLn entropy: 7.99500605878Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe.te8ZzuVLn entropy: 7.99479564388Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\MSEdge.te8ZzuVLn entropy: 7.99568681923Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_psr_exe.te8ZzuVLn entropy: 7.99544209498Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_printmanagement_msc.te8ZzuVLn entropy: 7.99511610551Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_osk_exe.te8ZzuVLn entropy: 7.99479306223Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_odbcad32_exe.te8ZzuVLn entropy: 7.99561915515Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_notepad_exe.te8ZzuVLn entropy: 7.99440033128Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_narrator_exe.te8ZzuVLn entropy: 7.99529737403Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_mspaint_exe.te8ZzuVLn entropy: 7.99406153815Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_msinfo32_exe.te8ZzuVLn entropy: 7.99564020073Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_msconfig_exe.te8ZzuVLn entropy: 7.99537614337Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_MdSched_exe.te8ZzuVLn entropy: 7.9940544795Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_magnify_exe.te8ZzuVLn entropy: 7.99524422202Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_Adobe_Acrobat DC_Acrobat_Acrobat_exe.te8ZzuVLn entropy: 7.99595582478Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_7-Zip_7zFM_exe.te8ZzuVLn entropy: 7.99472623324Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_7-Zip_7-zip_chm.te8ZzuVLn entropy: 7.99532496955Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WindowsPowerShell_v1_0_PowerShell_ISE_exe.te8ZzuVLn entropy: 7.99499750557Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WindowsPowerShell_v1_0_powershell_exe.te8ZzuVLn entropy: 7.99485273538Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WF_msc.te8ZzuVLn entropy: 7.99553977631Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_WFS_exe.te8ZzuVLn entropy: 7.99511096321Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_SnippingTool_exe.te8ZzuVLn entropy: 7.99595303203Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_services_msc.te8ZzuVLn entropy: 7.995625098Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_RecoveryDrive_exe.te8ZzuVLn entropy: 7.99498738923Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_quickassist_exe.te8ZzuVLn entropy: 7.99508809139Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt_chm.te8ZzuVLn entropy: 7.99474760225Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoItX_AutoItX_chm.te8ZzuVLn entropy: 7.99553678283Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt3_x64_exe.te8ZzuVLn entropy: 7.9948645815Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt3_exe.te8ZzuVLn entropy: 7.99539301017Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_AutoIt v3 Website_url.te8ZzuVLn entropy: 7.99448134402Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Aut2Exe_Aut2exe_x64_exe.te8ZzuVLn entropy: 7.99513595122Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Aut2Exe_Aut2exe_exe.te8ZzuVLn entropy: 7.9952650604Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Au3Info_x64_exe.te8ZzuVLn entropy: 7.99547671202Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Au3Info_exe.te8ZzuVLn entropy: 7.99441445843Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_Windows NT_Accessories_wordpad_exe.te8ZzuVLn entropy: 7.99595595708Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{6D809377-6AF0-444B-8957-A3773F02200E}_Common Files_Microsoft Shared_Ink_mip_exe.te8ZzuVLn entropy: 7.99514388311Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_SciTE_SciTE_exe.te8ZzuVLn entropy: 7.99495937368Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{F38BF404-1D43-42F2-9305-67DE0B28FC23}_regedit_exe.te8ZzuVLn entropy: 7.99529779Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}_WindowsPowerShell_v1_0_PowerShell_ISE_exe.te8ZzuVLn entropy: 7.99512763541Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}_WindowsPowerShell_v1_0_powershell_exe.te8ZzuVLn entropy: 7.99580219221Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{D65231B0-B2F1-4857-A4CE-A8E7C6EA7D27}_odbcad32_exe.te8ZzuVLn entropy: 7.99459480002Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_Java_jre-1_8_bin_javacpl_exe.te8ZzuVLn entropy: 7.99562205847Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Extras.te8ZzuVLn entropy: 7.99499359969Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{7C5A40EF-A0FB-4BFC-874A-C0F2E0B9FA8E}_AutoIt3_Examples.te8ZzuVLn entropy: 7.99502106121Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edb00001.log.te8ZzuVLn entropy: 7.99965396546Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edb.log.te8ZzuVLn entropy: 7.99965603653Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edbres00002.jrs.te8ZzuVLn entropy: 7.99961431871Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edbres00001.jrs.te8ZzuVLn entropy: 7.99970240581Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite.te8ZzuVLn entropy: 7.99658083928Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm.te8ZzuVLn entropy: 7.993896101Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite.te8ZzuVLn entropy: 7.99619749063Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm.te8ZzuVLn entropy: 7.99448176127Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite.te8ZzuVLn entropy: 7.99602479068Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm.te8ZzuVLn entropy: 7.99394153722Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm.te8ZzuVLn entropy: 7.99403875976Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite.te8ZzuVLn entropy: 7.99603788407Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite.te8ZzuVLn entropy: 7.99619231673Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm.te8ZzuVLn entropy: 7.9947411424Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm.te8ZzuVLn entropy: 7.99402959368Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\7278f154-e8f4-4235-84c5-c5c1c6af0084.te8ZzuVLn entropy: 7.99776019085Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State.te8ZzuVLn entropy: 7.99714026517Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\first_party_sets.db.te8ZzuVLn entropy: 7.99628127331Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cache2\doomed\11719.te8ZzuVLn entropy: 7.99529174119Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829744.7278f154-e8f4-4235-84c5-c5c1c6af0084.main.jsonlz4.te8ZzuVLn entropy: 7.99129478168Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\data_1.te8ZzuVLn entropy: 7.99932372138Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\index.te8ZzuVLn entropy: 7.9991939921Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\GrShaderCache\data_1.te8ZzuVLn entropy: 7.99927706837Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\data_1.te8ZzuVLn entropy: 7.99929192705Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\GrShaderCache\index.te8ZzuVLn entropy: 7.99924721781Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\GraphiteDawnCache\index.te8ZzuVLn entropy: 7.99932793378Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\ES_session_storei.te8ZzuVLn entropy: 7.99191395392Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\ConnectedDevicesPlatform\L.user\ActivitiesCache.db-shm.te8ZzuVLn entropy: 7.99427176739Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\LocalState\ThirdPartyNotice.html.te8ZzuVLn entropy: 7.99825715148Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\CacheStorage.jfm.te8ZzuVLn entropy: 7.99003960549Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edbtmp.log.te8ZzuVLn entropy: 7.99962026789Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppTracing_startedInBGMode.etl.te8ZzuVLn entropy: 7.99716159754Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\MediaDb.v1.sqlite-shm.te8ZzuVLn entropy: 7.99478490317Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\Settings\settings.dat.te8ZzuVLn entropy: 7.99925524526Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\915DEAC5D1E15E49646B8A94E04E470958C9BB89.crl.te8ZzuVLn entropy: 7.99708880988Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\IconCacheAcro65536.dat.te8ZzuVLn entropy: 7.99925462471Jump to dropped file
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Adobe\Acrobat\DC\AdobeSysFnt23.lst.te8ZzuVLn entropy: 7.99893054314Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\Document.doc.scr.exe entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\AAAAAAAAAAAAAAAAAAAA (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\BBBBBBBBBBBBBBBBBBBB (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\CCCCCCCCCCCCCCCCCCCC (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\DDDDDDDDDDDDDDDDDDDD (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\EEEEEEEEEEEEEEEEEEEE (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\FFFFFFFFFFFFFFFFFFFF (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\GGGGGGGGGGGGGGGGGGGG (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\HHHHHHHHHHHHHHHHHHHH (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\IIIIIIIIIIIIIIIIIIII (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\JJJJJJJJJJJJJJJJJJJJ (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\KKKKKKKKKKKKKKKKKKKK (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\LLLLLLLLLLLLLLLLLLLL (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\MMMMMMMMMMMMMMMMMMMM (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\NNNNNNNNNNNNNNNNNNNN (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\OOOOOOOOOOOOOOOOOOOO (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\PPPPPPPPPPPPPPPPPPPP (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\QQQQQQQQQQQQQQQQQQQQ (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\RRRRRRRRRRRRRRRRRRRR (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\SSSSSSSSSSSSSSSSSSSS (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\TTTTTTTTTTTTTTTTTTTT (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\UUUUUUUUUUUUUUUUUUUU (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\VVVVVVVVVVVVVVVVVVVV (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\WWWWWWWWWWWWWWWWWWWW (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\XXXXXXXXXXXXXXXXXXXX (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\YYYYYYYYYYYYYYYYYYYY (copy) entropy: 7.99720904007Jump to dropped file
              Source: C:\ProgramData\9A51.tmpFile created: C:\Users\user\Desktop\ZZZZZZZZZZZZZZZZZZZZ (copy) entropy: 7.99720904007Jump to dropped file

              System Summary

              barindex
              Source: Document.doc.scr.exe, type: SAMPLEMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: 0.0.Document.doc.scr.exe.a30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: 0.2.Document.doc.scr.exe.a30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: 00000000.00000000.1623894535.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Lockbit_369e1e94 Author: unknown
              Source: initial sampleStatic PE information: Filename: Document.doc.scr.exe
              Source: Document.doc.scr.exeStatic file information: Suspicious name
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A404B4 GetTempFileNameW,CreateFileW,WriteFile,CreateProcessW,NtQueryInformationProcess,NtReadVirtualMemory,NtProtectVirtualMemory,NtWriteVirtualMemory,CreateNamedPipeW,ResumeThread,ConnectNamedPipe,0_2_00A404B4
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A39880 NtClose,0_2_00A39880
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A36C98 NtQueryInformationToken,0_2_00A36C98
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A47034 CreateThread,CreateThread,CreateThread,CreateThread,NtTerminateThread,CreateThread,CreateThread,0_2_00A47034
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3DC60 NtTerminateProcess,0_2_00A3DC60
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3B470 NtProtectVirtualMemory,0_2_00A3B470
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3B444 NtSetInformationThread,0_2_00A3B444
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3E45C SetFileAttributesW,CreateFileW,SetFilePointerEx,ReadFile,NtClose,0_2_00A3E45C
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3E1E8 CreateThread,NtClose,0_2_00A3E1E8
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A36668 CreateFileW,NtAllocateVirtualMemory,WriteFile,SetFilePointerEx,NtFreeVirtualMemory,NtClose,DeleteFileW,0_2_00A36668
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3B674 NtQueryInformationToken,0_2_00A3B674
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3DE78 SetThreadPriority,ReadFile,WriteFile,WriteFile,NtClose,0_2_00A3DE78
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A37E58 NtQuerySystemInformation,Sleep,0_2_00A37E58
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3C3F8 CreateFileW,WriteFile,RegCreateKeyExW,RegSetValueExW,RegCreateKeyExW,RegSetValueExW,SHChangeNotify,NtClose,0_2_00A3C3F8
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3B3C0 NtSetInformationThread,NtClose,0_2_00A3B3C0
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A397D8 NtQuerySystemInformation,0_2_00A397D8
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3B734 NtSetInformationProcess,NtSetInformationProcess,NtSetInformationProcess,0_2_00A3B734
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A38F68 RtlAdjustPrivilege,NtSetInformationThread,0_2_00A38F68
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3982A NtQuerySystemInformation,0_2_00A3982A
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A39811 NtQuerySystemInformation,0_2_00A39811
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A37EA3 NtQuerySystemInformation,Sleep,0_2_00A37EA3
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A37E8A NtQuerySystemInformation,Sleep,0_2_00A37E8A
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A38F66 RtlAdjustPrivilege,NtSetInformationThread,0_2_00A38F66
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_00402760 CreateFileW,ReadFile,NtClose,9_2_00402760
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_0040286C NtSetInformationProcess,NtSetInformationProcess,NtSetInformationProcess,9_2_0040286C
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_00402F18 CreateFileW,NtAllocateVirtualMemory,WriteFile,SetFilePointerEx,SetFilePointerEx,NtFreeVirtualMemory,NtClose,DeleteFileW,9_2_00402F18
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_00401DC2 NtProtectVirtualMemory,9_2_00401DC2
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_00401D94 NtSetInformationThread,9_2_00401D94
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_004016B4 NtAllocateVirtualMemory,NtAllocateVirtualMemory,9_2_004016B4
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3A68C: GetVolumeNameForVolumeMountPointW,FindFirstVolumeW,GetVolumePathNamesForVolumeNameW,GetDriveTypeW,CreateFileW,DeviceIoControl,0_2_00A3A68C
              Source: C:\Windows\splwow64.exeFile created: C:\Windows\system32\spool\PRINTERS\00002.SPL
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A320AC0_2_00A320AC
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A380B80_2_00A380B8
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A34D030_2_00A34D03
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A34D080_2_00A34D08
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A352180_2_00A35218
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess token adjusted: Security
              Source: Document.doc.scr.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: Document.doc.scr.exe, type: SAMPLEMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: 0.0.Document.doc.scr.exe.a30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: 0.2.Document.doc.scr.exe.a30000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: 00000000.00000000.1623894535.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Lockbit_369e1e94 reference_sample = d61af007f6c792b8fb6c677143b7d0e2533394e28c50737588e40da475c040ee, os = windows, severity = x86, creation_date = 2022-07-05, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Lockbit, fingerprint = 9cf4c112c0ee708ae64052926681e8351f1ccefeb558c41e875dbd9e4bdcb5f2, id = 369e1e94-3fbb-4828-bb78-89d26e008105, last_modified = 2022-07-18
              Source: classification engineClassification label: mal100.rans.phis.spyw.evad.winEXE@9/1664@0/0
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7956:120:WilError_03
              Source: C:\Users\user\Desktop\Document.doc.scr.exeMutant created: \Sessions\1\BaseNamedObjects\Global\2d87d2149e7f73dd7b6b84daebbb7b1b
              Source: C:\ProgramData\9A51.tmpMutant created: \Sessions\1\BaseNamedObjects\Global\{649F4E29-16CB-DD42-8922-9FFF0592856B}
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Document.doc.scr.exeVirustotal: Detection: 78%
              Source: unknownProcess created: C:\Users\user\Desktop\Document.doc.scr.exe "C:\Users\user\Desktop\Document.doc.scr.exe"
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288
              Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE /insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{8D18B0B1-01EC-46D0-883D-8DEA42AA849B}.xps" 133584887691130000
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess created: C:\ProgramData\9A51.tmp "C:\ProgramData\9A51.tmp"
              Source: C:\ProgramData\9A51.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9A51.tmp >> NUL
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess created: C:\Windows\splwow64.exe C:\Windows\splwow64.exe 12288Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess created: C:\ProgramData\9A51.tmp "C:\ProgramData\9A51.tmp"Jump to behavior
              Source: C:\ProgramData\9A51.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9A51.tmp >> NUL
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: wtsapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: rstrtmgr.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: logoncli.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: activeds.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: adsldpc.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: gpedit.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: dssec.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: dsuiext.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: framedynos.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: dsrole.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: ntdsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: authz.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: adsldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: sxs.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: mscms.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: coloradapterclient.dllJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\ProgramData\9A51.tmpSection loaded: apphelp.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: rstrtmgr.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: ncrypt.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: ntasn1.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: windows.storage.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: wldp.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: kernel.appcore.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: uxtheme.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: propsys.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: profapi.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: edputil.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: urlmon.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: iertutil.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: srvcli.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: netutils.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: windows.staterepositoryps.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: sspicli.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: wintypes.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: appresolver.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: bcp47langs.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: slc.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: userenv.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: sppc.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: onecorecommonproxystub.dll
              Source: C:\ProgramData\9A51.tmpSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Users\user\Desktop\Document.doc.scr.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CB8555CC-9128-11D1-AD9B-00C04FD8FDFF}\InprocServer32Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1000\desktop.iniJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common
              Source: Document.doc.scr.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Document.doc.scr.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\te8ZzuVLn.README.txt[N0h source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1679051238.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error.te8ZzuVLn.txt+I source: Document.doc.scr.exe, 00000000.00000003.1691524981.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1692610971.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1679051238.0000000001504000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1690809071.0000000001503000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1689479201.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb source: Document.doc.scr.exe, 00000000.00000003.1694408467.00000000014F5000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.errorI source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: WINLOA~1.PDBwinload_prod.pdb source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001537000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\te8ZzuVLn.README.txt source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\ source: Document.doc.scr.exe, 00000000.00000003.1694408467.00000000014F5000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb:UZh source: Document.doc.scr.exe, 00000000.00000003.1673702635.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\te8ZzuVLn.README.txt source: Document.doc.scr.exe, 00000000.00000003.1673702635.000000000151F000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1679051238.000000000151F000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.erroru source: Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \Device\HarddiskVolume3\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\ownload.errornHI i source: Document.doc.scr.exe, 00000000.00000003.1679051238.0000000001504000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \\?\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error- source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\download.error source: Document.doc.scr.exe, 00000000.00000003.1677146732.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1675241594.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1676629695.00000000015F1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1674757218.00000000015F1000.00000004.00000020.00020000.00000000.sdmp
              Source: Document.doc.scr.exeStatic PE information: real checksum: 0x25e98 should be: 0x3b6d6
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A361ED push esp; retf 0_2_00A361F6
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A335D3 push 0000006Ah; retf 0_2_00A33644
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A335D5 push 0000006Ah; retf 0_2_00A33644
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3356B push 0000006Ah; retf 0_2_00A33644
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Videos\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Searches\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Saved Games\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Recent\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Pictures\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Pictures\Saved Pictures\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Pictures\Camera Roll\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\OneDrive\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Music\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Links\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Favorites\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Favorites\Links\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Downloads\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\ZBEDCJPBEY\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\WKXEWIOTXI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\SQRKHNBNYN\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\ONBQCLYSPU\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\KZWFNRXYKI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\KATAXZVCPS\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\HTAGVDFUIE\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\DTBZGIOOSO\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Documents\AIXACVYBSB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\ZBEDCJPBEY\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\WKXEWIOTXI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\SQRKHNBNYN\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\ONBQCLYSPU\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\KZWFNRXYKI\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\KATAXZVCPS\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\HTAGVDFUIE\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\DTBZGIOOSO\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Desktop\AIXACVYBSB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\Contacts\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Skype\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Skype\RootTools\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\to-be-removed\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\temporary\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\security_state\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\minidumps\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\tmp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\db\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\bookmarkbackups\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Pending Pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Crash Reports\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Extensions\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\f2eb6c79-671d-4de2-b7be-3b2eea7abc47\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\6d9d9777-7ded-4768-8191-9a707d72b009\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\61f56613-c62c-4b17-84dd-62b60d5776aa\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\com.adobe.dunamis\56079431-ea46-4833-94f9-1ff5658cdb1c\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Sonar\SonarCC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\RTTransfer\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2CC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\LogTransport2\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Linguistics\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Headlights\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Flash Player\NativeCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\CRLogs\crashlogs\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\Preflight Acrobat Continuous\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\CRLCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\JSCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Forms\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Collab\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Linguistics\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cookie\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\VideoDecodeStats\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\shared_proto_db\metadata\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\wasm\index-dir\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Code Cache\js\index-dir\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Cache\Cache_Data\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\blob_storage\d1702bdf-c0c8-42c3-b6d9-e52fd0a57b16\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\assets\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\Acrobat\DesktopNotification\NotificationsDB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\VirtualStore\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\winload_prod.pdb\01AB9056EA9380F71644C4339E3FA1AC2\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Symbols\ntkrnlmp.pdb\68A17FAF3012B7846079AEECDBE0A5831\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\mozilla-temp-files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Low\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\SearchEmbdIndex\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrocef_low\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\Adobe\Acrobat\DC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\SolidDocuments\Acrobat\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\SettingsContainer\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Microsoft.WindowsAlarms\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Licenses\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Publishers\8wekyb3d8bbwe\Fonts\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\PlaceholderTileLogoFolder\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\PeerDistRepub\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows_ie_ac_001\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.PrintDialog_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\windows.immersivecontrolpanel_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Windows.CBSPreview_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\NcsiUwpApp_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.UndockedDevKit_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneVideo_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.ZuneMusic_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.YourPhone_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxSpeechToTextOverlay_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxIdentityProvider_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalState\DiagOutputDir\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameOverlay_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxGameCallableUI_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.XboxApp_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Xbox.TCUI_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsStore_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsSoundRecorder_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsMaps_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsFeedbackHub_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\AC\BackgroundTransferApi\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCamera_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsCalculator_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.WindowsAlarms_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.XGpuEjectDialog_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecureAssessmentBrowser_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.SecHealthUI_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ShellFeeds\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\Flighting\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{97b27011-f8cc-4ac9-9531-d6ee8ce92324}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Settings_{76cc83ea-ae96-47fc-9329-459e5ad2d67b}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{0f31ce30-ed3d-4588-b294-208da23711e6}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{bf219d98-b737-4343-a3eb-cfe34ee6bd79}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{2c33d893-bc92-487f-aede-304ebfc79509}\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\CacheStorage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PinningConfirmationDialog_cw5n1h2txyewy\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\RoamingState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalCache\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\AppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\AC\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\AC\Temp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\TempState\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\SystemAppData\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\Settings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile created: C:\Users\user\AppData\Local\Packages\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\RoamingState\te8ZzuVLn.README.txtJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\ProgramData\9A51.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9A51.tmp >> NUL
              Source: C:\ProgramData\9A51.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9A51.tmp >> NUL
              Source: Possible double extension: doc.scrStatic PE information: Document.doc.scr.exe
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A391C8 RegCreateKeyExW,RegEnumKeyW,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,OpenEventLogW,ClearEventLogW,CloseEventLog,RegCreateKeyExW,RegEnumKeyW,OpenEventLogW,ClearEventLogW,0_2_00A391C8
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX
              Source: C:\ProgramData\9A51.tmpProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A310BC 0_2_00A310BC
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_00401E28 9_2_00401E28
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A310BC rdtsc 0_2_00A310BC
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A374BC FindFirstFileExW,FindNextFileW,0_2_00A374BC
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3A094 FindFirstFileExW,FindClose,0_2_00A3A094
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A35C24 FindFirstFileW,FindClose,FindNextFileW,FindClose,0_2_00A35C24
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A37590 FindFirstFileExW,FindClose,0_2_00A37590
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3766C FindFirstFileExW,GetFileAttributesW,FindNextFileW,0_2_00A3766C
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A3F308 GetFileAttributesW,SetThreadPriority,FindFirstFileExW,FindNextFileW,FindClose,0_2_00A3F308
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_0040227C FindFirstFileExW,9_2_0040227C
              Source: C:\ProgramData\9A51.tmpCode function: 9_2_0040152C FindFirstFileExW,FindClose,FindNextFileW,FindClose,9_2_0040152C
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A37468 GetLogicalDriveStringsW,GetDriveTypeW,0_2_00A37468
              Source: C:\Windows\splwow64.exeThread delayed: delay time: 120000
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\Diagnostics\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\acrord32_super_sbx\Adobe\Acrobat\DC\Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Local\Temp\Diagnostics\EXCEL\Jump to behavior
              Source: 9A51.tmp, 00000009.00000002.2063331074.0000000000514000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: Document.doc.scr.exe, 00000000.00000003.1670449222.0000000001613000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware, Inc.
              Source: Document.doc.scr.exe, 00000000.00000003.1670449222.0000000001613000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware20,1
              Source: Document.doc.scr.exe, 00000000.00000003.1669263983.0000000001627000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 10/04/2023 11:53:18.526OFFICECL (0x1db0)0x1dd4Telemetry EventbiyhqMediumSendEvent {"EventName": "Office.System.SystemHealthMetadataDeviceConsolidated", "Flags": 33777031581908737, "InternalSequenceNumber": 17, "Time": "2023-10-04T10:52:48Z", "Rule": "120600.4", "AriaTenantToken": "cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521", "Contract": "Office.Legacy.Metadata", "Data.ProcTypeText": "x64", "Data.ProcessorCount": 2, "Data.NumProcShareSingleCore": 1, "Data.NumProcShareSingleCache": 1, "Data.NumProcPhysCores": 2, "Data.ProcSpeedMHz": 2000, "Data.IsLaptop": false, "Data.IsTablet": false, "Data.RamMB": 4096, "Data.PowerPlatformRole": 1, "Data.SysVolSizeMB": 50000, "Data.DeviceManufacturer": "VMWare, Inc.", "Data.DeviceModel": "VMware20,1", "Data.DigitizerInfo": 0, "Data.SusClientId": "097C77FB-5D5D-4868-860B-09F4E5B50A53", "Data.WindowsSqmMachineId": "92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A", "Data.ComputerSystemProductUuidHash": "rC2kkStHpWGLvfAgmQZRz4w5ixE=", "Data.DeviceProcessorModel": "Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz", "Data.HasSpectreFix": true, "Data.BootDiskType": "SSD"}
              Source: Document.doc.scr.exe, 00000000.00000003.1894204579.00000000014F5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllNE
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess information queried: ProcessInformation

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\Document.doc.scr.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\ProgramData\9A51.tmpThread information set: HideFromDebugger
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A310BC rdtsc 0_2_00A310BC
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A35A20 LdrLoadDll,0_2_00A35A20
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess token adjusted: Debug

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\Document.doc.scr.exeMemory written: C:\ProgramData\9A51.tmp base: 401000Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeProcess created: C:\ProgramData\9A51.tmp "C:\ProgramData\9A51.tmp"Jump to behavior
              Source: C:\ProgramData\9A51.tmpProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9A51.tmp >> NUL
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A310BC cpuid 0_2_00A310BC
              Source: C:\ProgramData\9A51.tmpCode function: EntryPoint,ExitProcess,GetModuleHandleW,GetCommandLineW,GetModuleHandleA,GetCommandLineW,GetLocaleInfoW,GetLastError,FreeLibrary,FreeLibrary,GetProcAddress,CreateWindowExW,DefWindowProcW,GetWindowTextW,LoadMenuW,LoadMenuW,DefWindowProcW,SetTextColor,GetTextCharset,TextOutW,SetTextColor,GetTextColor,CreateFontW,GetTextColor,CreateDIBitmap,SelectObject,GetTextColor,CreateFontW,9_2_00403983
              Source: C:\Users\user\Desktop\Document.doc.scr.exeCode function: 0_2_00A404B4 GetTempFileNameW,CreateFileW,WriteFile,CreateProcessW,NtQueryInformationProcess,NtReadVirtualMemory,NtProtectVirtualMemory,NtWriteVirtualMemory,CreateNamedPipeW,ResumeThread,ConnectNamedPipe,0_2_00A404B4

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\to-be-removed\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\temporary\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.files\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\security_state\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\minidumps\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\tmp\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\db\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\events\te8ZzuVLn.README.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile written: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\bookmarkbackups\te8ZzuVLn.README.txtJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\handlers.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\12f997af-c065-4562-b9f6-11000bb95c9b.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\78267ebf-1fb3-4b11-82e9-903e54a2a54e.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829702.cde8135c-88c3-4c34-8670-7ef017742548.new-profile.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\session-state.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\background-updateJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionCheckpoints.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834620.c7889da7-33f0-4599-8452-58d47c58437b.main.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\05d02ac8-b2f1-4670-8541-db8ec2bbf427.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829744.7278f154-e8f4-4235-84c5-c5c1c6af0084.main.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1435a377-bbaf-4c9c-8706-0811a779fa3fJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\.metadata-v2Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\808127e8-e7ed-4078-b3f3-7f09061a011fJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\times.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.a73949a2-5a70-4025-8008-88156c16bb4a.event.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\AlternateServices.txt.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\previous.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.81ddb4cc-1d49-45f2-961f-e24ea6db2be5.health.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857869.95af30ae-acac-4802-b983-233d7fd3cf34.main.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\Telemetry.FailedProfileLocks.txt.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\Telemetry.FailedProfileLocks.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829746.67aa4432-87f8-463e-b422-f6679add9971.first-shutdown.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\12f997af-c065-4562-b9f6-11000bb95c9bJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\xulstore.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1d5599c8-3f43-42cc-8163-9a43c60a06d1Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834580.6fc53411-ad83-4cf6-a5f6-905f0f3f52e8.health.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\compatibility.ini.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\SiteSecurityServiceState.txt.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\7d12ac42-15c3-4db9-abfe-259bc8d249ac.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.81ddb4cc-1d49-45f2-961f-e24ea6db2be5.health.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\compatibility.iniJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\background-update.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addonStartup.json.lz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\pkcs11.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\times.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\78267ebf-1fb3-4b11-82e9-903e54a2a54eJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\containers.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\6fc53411-ad83-4cf6-a5f6-905f0f3f52e8.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a7174184-f177-48c4-876a-8a51c2ed8fbc.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\.metadata-v2.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addonStartup.json.lz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\times.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\targeting.snapshot.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\6fc53411-ad83-4cf6-a5f6-905f0f3f52e8Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829746.67aa4432-87f8-463e-b422-f6679add9971.first-shutdown.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\pkcs11.txt.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\7278f154-e8f4-4235-84c5-c5c1c6af0084Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\ExperimentStoreData.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\45e26519-596d-41a5-b290-e547b44111fdJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834580.6fc53411-ad83-4cf6-a5f6-905f0f3f52e8.health.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\times.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1d5599c8-3f43-42cc-8163-9a43c60a06d1.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a5d6ec76-765c-4778-afd2-1e05a1554d8eJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\handlers.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834620.c7889da7-33f0-4599-8452-58d47c58437b.main.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\events.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\7d12ac42-15c3-4db9-abfe-259bc8d249acJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\15f01145-7764-450b-9ad5-323693350a9c.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\shield-preference-experiments.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\15f01145-7764-450b-9ad5-323693350a9cJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834608.65054280-9d54-477d-a3ea-afcb1f88e001.health.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857833.45e26519-596d-41a5-b290-e547b44111fd.health.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\previous.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addons.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\extension-preferences.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857833.45e26519-596d-41a5-b290-e547b44111fd.health.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829737.9f7a5e7a-2be0-4ff7-b132-b1f6e59a8e58.event.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\state.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\808127e8-e7ed-4078-b3f3-7f09061a011f.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857860.a73949a2-5a70-4025-8008-88156c16bb4a.event.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\search.json.mozlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a7174184-f177-48c4-876a-8a51c2ed8fbcJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829744.7278f154-e8f4-4235-84c5-c5c1c6af0084.main.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829737.9f7a5e7a-2be0-4ff7-b132-b1f6e59a8e58.event.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\a5d6ec76-765c-4778-afd2-1e05a1554d8e.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834608.65054280-9d54-477d-a3ea-afcb1f88e001.health.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionCheckpoints.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\containers.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\events\eventsJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834606.011115ff-9301-40fc-805e-ba07b7fdfce4.event.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\shield-preference-experiments.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\session-state.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\ExperimentStoreData.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\05d02ac8-b2f1-4670-8541-db8ec2bbf427Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\277ffbb3-8e94-4f3f-acac-7a401d130160.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\addons.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333857869.95af30ae-acac-4802-b983-233d7fd3cf34.main.jsonlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\1435a377-bbaf-4c9c-8706-0811a779fa3f.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\extension-preferences.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\AlternateServices.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333829702.cde8135c-88c3-4c34-8670-7ef017742548.new-profile.jsonlz4.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\3a40aaf9-3f8b-43a2-85e8-88e3ffc7666fJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\SiteSecurityServiceState.txtJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite-shm.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backups\upgrade.jsonlz4-20230927232528Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\xulstore.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\targeting.snapshot.jsonJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\search.json.mozlz4Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite-shmJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\277ffbb3-8e94-4f3f-acac-7a401d130160Jump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\7278f154-e8f4-4235-84c5-c5c1c6af0084.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\glean\pending_pings\3a40aaf9-3f8b-43a2-85e8-88e3ffc7666f.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\state.json.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pings\45e26519-596d-41a5-b290-e547b44111fd.te8ZzuVLnJump to behavior
              Source: C:\Users\user\Desktop\Document.doc.scr.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareporting\archived\2023-10\1696333834606.011115ff-9301-40fc-805e-ba07b7fdfce4.event.jsonlz4Jump to behavior
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
              DLL Side-Loading
              112
              Process Injection
              111
              Masquerading
              1
              OS Credential Dumping
              211
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              1
              Encrypted Channel
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              DLL Side-Loading
              11
              Virtualization/Sandbox Evasion
              LSASS Memory1
              Process Discovery
              Remote Desktop Protocol1
              Browser Session Hijacking
              1
              Proxy
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)112
              Process Injection
              Security Account Manager11
              Virtualization/Sandbox Evasion
              SMB/Windows Admin Shares1
              Data from Local System
              SteganographyAutomated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
              Obfuscated Files or Information
              NTDS5
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Indicator Removal
              LSA Secrets122
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
              File Deletion
              DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 1431430 Sample: Document.doc.scr.exe Startdate: 25/04/2024 Architecture: WINDOWS Score: 100 40 Multi AV Scanner detection for domain / URL 2->40 42 Malicious sample detected (through community Yara rule) 2->42 44 Antivirus detection for URL or domain 2->44 46 9 other signatures 2->46 8 Document.doc.scr.exe 32 1002 2->8         started        12 ONENOTE.EXE 2->12         started        process3 file4 24 {7C5A40EF-A0FB-4BF...t3_Extras.te8ZzuVLn, 370 8->24 dropped 26 C:\Users\...\first_party_sets.db.te8ZzuVLn, x86 8->26 dropped 28 C:\Users\user\...\te8ZzuVLn.README.txt, ASCII 8->28 dropped 30 188 other files (160 malicious) 8->30 dropped 48 Found potential ransomware demand text 8->48 50 Found Tor onion address 8->50 52 Contains functionality to detect hardware virtualization (CPUID execution measurement) 8->52 54 7 other signatures 8->54 14 9A51.tmp 8->14         started        18 splwow64.exe 8->18         started        signatures5 process6 file7 32 C:\Users\user\...\ZZZZZZZZZZZZZZZZZZZZ (copy), data 14->32 dropped 34 C:\Users\user\...\YYYYYYYYYYYYYYYYYYYY (copy), data 14->34 dropped 36 C:\Users\user\...\XXXXXXXXXXXXXXXXXXXX (copy), data 14->36 dropped 38 24 other malicious files 14->38 dropped 56 Contains functionality to detect hardware virtualization (CPUID execution measurement) 14->56 58 Writes many files with high entropy 14->58 60 Hides threads from debuggers 14->60 62 Deletes itself after installation 14->62 20 cmd.exe 14->20         started        signatures8 process9 process10 22 conhost.exe 20->22         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Document.doc.scr.exe78%VirustotalBrowse
              Document.doc.scr.exe100%AviraBDS/ZeroAccess.Gen7
              Document.doc.scr.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cdn.entity.0%URL Reputationsafe
              https://cdn.entity.0%URL Reputationsafe
              https://rpsticket.partnerservices.getmicrosoftkey.com0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://api.aadrm.com/0%URL Reputationsafe
              https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
              https://messagebroker.mobile.m365.svc.cloud.microsoft0%URL Reputationsafe
              https://otelrules.svc.static.microsoft0%URL Reputationsafe
              https://otelrules.svc.static.microsoft0%URL Reputationsafe
              https://res.getmicrosoftkey.com/api/redemptionevents0%URL Reputationsafe
              https://officeci.azurewebsites.net/api/0%URL Reputationsafe
              https://officeci.azurewebsites.net/api/0%URL Reputationsafe
              https://my.microsoftpersonalcontent.com0%URL Reputationsafe
              https://store.office.cn/addinstemplate0%URL Reputationsafe
              https://www.odwebp.svc.ms0%URL Reputationsafe
              https://api.addins.store.officeppe.com/addinstemplate0%URL Reputationsafe
              https://bugzilla.mo0%URL Reputationsafe
              https://ncus.contentsync.0%URL Reputationsafe
              https://wus2.contentsync.0%URL Reputationsafe
              https://skyapi.live.net/Activity/0%URL Reputationsafe
              https://api.cortana.ai0%URL Reputationsafe
              https://www.amazon.co.uk/0%URL Reputationsafe
              https://staging.cortana.ai0%URL Reputationsafe
              https://wus2.pagecontentsync.0%URL Reputationsafe
              https://cortana.ai/api0%URL Reputationsafe
              http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionwB0%Avira URL Cloudsafe
              https://www.bbc.co.uk/0%Avira URL Cloudsafe
              http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion100%Avira URL Cloudmalware
              http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onional0%Avira URL Cloudsafe
              https://d.docs.live.net0%Avira URL Cloudsafe
              http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion1MSh0%Avira URL Cloudsafe
              http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion;B)i0%Avira URL Cloudsafe
              http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionc0%Avira URL Cloudsafe
              https://www.bbc.co.uk/0%VirustotalBrowse
              http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onion13%VirustotalBrowse
              https://d.docs.live.net0%VirustotalBrowse
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              https://shell.suite.office.com:14438318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                high
                https://autodiscover-s.outlook.com/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                  high
                  https://useraudit.o365auditrealtimeingestion.manage.office.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                    high
                    https://outlook.office365.com/connectors8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                      high
                      https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                        high
                        https://cdn.entity.8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                        • URL Reputation: safe
                        • URL Reputation: safe
                        unknown
                        https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                          high
                          https://rpsticket.partnerservices.getmicrosoftkey.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                          • URL Reputation: safe
                          unknown
                          https://lookup.onenote.com/lookup/geolocation/v18318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                            high
                            https://www.leboncoin.fr/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                high
                                https://api.aadrm.com/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                • URL Reputation: safe
                                • URL Reputation: safe
                                unknown
                                https://www.yammer.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                  high
                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                    high
                                    https://api.microsoftstream.com/api/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                      high
                                      https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=Immersive8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                        high
                                        https://cr.office.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                          high
                                          https://messagebroker.mobile.m365.svc.cloud.microsoft8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://otelrules.svc.static.microsoft8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                          • URL Reputation: safe
                                          • URL Reputation: safe
                                          unknown
                                          https://edge.skype.com/registrar/prod8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                            high
                                            https://res.getmicrosoftkey.com/api/redemptionevents8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://tasks.office.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                              high
                                              https://officeci.azurewebsites.net/api/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                              • URL Reputation: safe
                                              • URL Reputation: safe
                                              unknown
                                              https://my.microsoftpersonalcontent.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://store.office.cn/addinstemplate8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onionDocument.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmptrue
                                              • 13%, Virustotal, Browse
                                              • Avira URL Cloud: malware
                                              unknown
                                              https://edge.skype.com/rps8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                high
                                                https://messaging.engagement.office.com/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                  high
                                                  https://www.amazon.com/Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                      high
                                                      https://www.odwebp.svc.ms8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://api.powerbi.com/v1.0/myorg/groups8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                        high
                                                        https://web.microsoftstream.com/video/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                          high
                                                          https://api.addins.store.officeppe.com/addinstemplate8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://graph.windows.net8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                            high
                                                            https://www.youtube.com/Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://www.bbc.co.uk/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • 0%, Virustotal, Browse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://bugzilla.moDocument.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://consent.config.office.com/consentcheckin/v1.0/consents8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                high
                                                                https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                  high
                                                                  https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                    high
                                                                    https://d.docs.live.net8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                    • 0%, Virustotal, Browse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://safelinks.protection.outlook.com/api/GetPolicy8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                      high
                                                                      https://ncus.contentsync.8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                        high
                                                                        http://weather.service.msn.com/data.aspx8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                          high
                                                                          http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onionwBDocument.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmptrue
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                            high
                                                                            https://www.iqiyi.com/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                high
                                                                                https://pushchannel.1drv.ms8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                  high
                                                                                  https://wus2.contentsync.8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://clients.config.office.net/user/v1.0/ios8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                    high
                                                                                    https://api.addins.omex.office.net/api/addins/search8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                      high
                                                                                      https://outlook.office365.com/api/v1.0/me/Activities8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                        high
                                                                                        http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onionalDocument.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://clients.config.office.net/user/v1.0/android/policies8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                          high
                                                                                          https://entitlement.diagnostics.office.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                            high
                                                                                            https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                              high
                                                                                              https://outlook.office.com/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                high
                                                                                                https://storage.live.com/clientlogs/uploadlocation8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                  high
                                                                                                  http://lockbitapt2yfbt7lchxejug47kmqvqqxvvjpqkmevv4l3azl3gy6pyd.onion1MShDocument.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://login.microsoftonline.comDocument.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmp, 8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                    high
                                                                                                    https://substrate.office.com/search/api/v1/SearchHistory8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                      high
                                                                                                      https://www.zhihu.com/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://clients.config.office.net/c2r/v1.0/InteractiveInstallation8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                          high
                                                                                                          https://graph.windows.net/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                            high
                                                                                                            https://devnull.onenote.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                              high
                                                                                                              https://messaging.office.com/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                high
                                                                                                                https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                  high
                                                                                                                  https://skyapi.live.net/Activity/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://lockbitsupa7e3b4pkn4mgkgojrl5iqgx24clbzc4xm7i6jeetsia3qd.onion;B)iDocument.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  low
                                                                                                                  https://api.cortana.ai8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://www.amazon.co.uk/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://messaging.action.office.com/setcampaignaction8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                    high
                                                                                                                    https://visio.uservoice.com/forums/368202-visio-on-devices8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                      high
                                                                                                                      https://staging.cortana.ai8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://onedrive.live.com/embed?8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                        high
                                                                                                                        https://augloop.office.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                          high
                                                                                                                          https://www.wykop.pl/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://twitter.com/Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://www.olx.pl/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015D2000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://api.diagnosticssdf.office.com/v2/file8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/products/firefoxDocument.doc.scr.exe, 00000000.00000003.1641703061.00000000015BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                      high
                                                                                                                                      https://officepyservice.office.net/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                        high
                                                                                                                                        https://api.diagnostics.office.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                          high
                                                                                                                                          https://store.office.de/addinstemplate8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                            high
                                                                                                                                            https://wus2.pagecontentsync.8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://api.powerbi.com/v1.0/myorg/datasets8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.google.com/complete/Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://cortana.ai/api8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://www.amazon.de/Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015CD000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://lockbitsupn2h6be2cnqpvncyhj4rgmnwn44633hnzzmtxdvjoqlp7yd.onioncDocument.doc.scr.exe, 00000000.00000003.2049508869.0000000001507000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000002.2057684644.0000000001500000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://api.diagnosticssdf.office.com8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://login.microsoftonline.com/8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.avito.ru/Document.doc.scr.exe, 00000000.00000003.1647640101.00000000015C1000.00000004.00000020.00020000.00000000.sdmp, Document.doc.scr.exe, 00000000.00000003.1647559154.00000000015B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.ctrip.com/Document.doc.scr.exe, 00000000.00000003.1646252838.00000000015D4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://api.addins.omex.office.net/appinfo/query8318DF00-3EE6-4832-A389-1858B54C497D.8.drfalse
                                                                                                                                                              high
                                                                                                                                                              No contacted IP infos
                                                                                                                                                              Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                              Analysis ID:1431430
                                                                                                                                                              Start date and time:2024-04-25 05:18:12 +02:00
                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                              Overall analysis duration:0h 7m 29s
                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                              Report type:full
                                                                                                                                                              Cookbook file name:default.jbs
                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                              Number of analysed new started processes analysed:17
                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                              Technologies:
                                                                                                                                                              • HCA enabled
                                                                                                                                                              • EGA enabled
                                                                                                                                                              • AMSI enabled
                                                                                                                                                              Analysis Mode:default
                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                              Sample name:Document.doc.scr.exe
                                                                                                                                                              Detection:MAL
                                                                                                                                                              Classification:mal100.rans.phis.spyw.evad.winEXE@9/1664@0/0
                                                                                                                                                              EGA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              HCA Information:
                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                              • Number of executed functions: 83
                                                                                                                                                              • Number of non-executed functions: 6
                                                                                                                                                              Cookbook Comments:
                                                                                                                                                              • Found application associated with file extension: .exe
                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, printfilterpipelinesvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 52.109.8.89, 52.109.16.112, 52.113.194.132, 20.189.173.16
                                                                                                                                                              • Excluded domains from analysis (whitelisted): ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, slscr.update.microsoft.com, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, cus-config.officeapps.live.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, onedscolprdwus17.westus.cloudapp.azure.com, osiprod-ncus-buff-azsc-000.northcentralus.cloudapp.azure.com, ncus-azsc-000.roaming.officeapps.live.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, us1.roaming1.live.com.akadns.net, ocsp.digicert.com, login.live.com, s-0005.s-msedge.net, config.officeapps.live.com, us.configsvc1.live.com.akadns.net, officeclient.microsoft.com, ecs.office.trafficmanager.net
                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                              • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                              • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                              • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtReadFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                              • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                              TimeTypeDescription
                                                                                                                                                              05:19:28API Interceptor102x Sleep call for process: splwow64.exe modified
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              No context
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Reputation:low
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.621578708861303
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:4bvmH9FKrV/kQ3VnjQfVYU7vKoX3C8jFtjcmTmkFbypHz:4buaMiVAVR3CEtj//QT
                                                                                                                                                              MD5:D1D196FC269D184DA8434B54842A93CA
                                                                                                                                                              SHA1:0BA7EEF5218922FE3A16379C528290C67BD1FDE9
                                                                                                                                                              SHA-256:25573A1B602B37C7D9E466D535187EA2F125C497876B56CD223CA772A02D697E
                                                                                                                                                              SHA-512:5A482ABFD1A3E69541ACE63A6A0357EF20E163AE86F4A9F7841245CCA228AD52109555C3018C7B7244CC905ED139BCBDA149F42910FAADE9E8AED3DC1C3E498B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..B).Jo..../N#.nN..N.v....@.{..|.C..6q.}Z9...0.o2.W..."..X..V.<.........b9c.`..y"!...C......Y=l..q.$...:|..[..p..{~.f.u...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.445184232100348
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:F5xO+wSZXishabRbf9zQ+S8bOhpn+Z0rqcBUGYZA3Xeyrv:7Y+wMN+pY+ZuYZ0Xtr
                                                                                                                                                              MD5:583B77D35D135E6A7D50B2325B97EA77
                                                                                                                                                              SHA1:6B8E8B04BA66C13A937DCE6EF7FDFFD9AF0E507D
                                                                                                                                                              SHA-256:23D2FF13A82FA07C0DFDA9451DEA208C5B17075BFF39D24F41CAE4A59FCB30D0
                                                                                                                                                              SHA-512:196358024DDF7D027D6CA146895B269CB04D9515BD4DCB2C1B6CC844FFA3898F76CAF69F1B18A02A64795D4290BE790126CBD84568AD6E40F7FFD072D8562FFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.w.P...H)^P...S..{~^......M...7.....X......?.R-.&.....be.u>m.3V...u..g..&"ki..\..*..~.....{..$.*<..=."...E..Q.....{w..v.XwJ..e..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129
                                                                                                                                                              Entropy (8bit):6.553711363883294
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:UxvCfeYYGZ4LGre0ekTzVMuFBI9YzEdcTPh5:UhCEO4LG2+5bFfEdcrh5
                                                                                                                                                              MD5:A920D97F9F9BB3D7E96FD91C1F84F2B6
                                                                                                                                                              SHA1:F74534A500671BE913C5A5E51023C69996366516
                                                                                                                                                              SHA-256:EC7E5D02BEB6FB4A2759C6394A028E305AF7D9897B0AA0021E5A594256FF028C
                                                                                                                                                              SHA-512:2BF23A2861F80C2EF7E8B36F3EFF2586723BA8689DAB67B7F4DFD25C358F20E72268390C61AE1686E5A1A1558A531FEB18EEA1C9C2552B8292A8827B6CDA26FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..hw..:....._d...6.E.;.UL.......V...D.zpi|...M........S...<7P...+.:E...9].p.cL.\.7... $-X....>...o...R......k....Rk.C.X...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15086
                                                                                                                                                              Entropy (8bit):4.262047636092361
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:jpBaAlHSa2vU9G/8MMBD7O1lXFMB8VMJP7:jpjmkMYD7IFMRx7
                                                                                                                                                              MD5:88D9337C4C9CFE2D9AFF8A2C718EC76B
                                                                                                                                                              SHA1:CE9F87183A1148816A1F777BA60A08EF5CA0D203
                                                                                                                                                              SHA-256:95E059EF72686460884B9AEA5C292C22917F75D56FE737D43BE440F82034F438
                                                                                                                                                              SHA-512:ABAFEA8CA4E85F47BEFB5AA3EFEE9EEE699EA87786FAFF39EE712AE498438D19A06BB31289643B620CB8203555EA4E2B546EF2F10D3F0087733BC0CEACCBEAFD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......%............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):239
                                                                                                                                                              Entropy (8bit):7.266771096593175
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:4pe94og4fgq+slaryK5ksjkXDqJTDVfAn:ue94ofhlaWiksjeDqJvVIn
                                                                                                                                                              MD5:60A08F77E94CBD806EC2A375E5F6EF03
                                                                                                                                                              SHA1:3CAC14A434722035956CC64E25F3F007AD0B5203
                                                                                                                                                              SHA-256:9630FF00EFC4F96CCB6857521AE9444B882A9B37E5A7AF5CC52EA42E521D27BA
                                                                                                                                                              SHA-512:CDA93C5C0D7BA8C7236C4C0341A4D1A4F36F49BC91382B9A88CAA9BFF0282B556593AC4ED712796E64577AC7EEA3FC0EDD3A8908F3270DAB1BACB21992227DEF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:U/.W'....)...'5.v$N2.,#.Y<.j).4..a_T......R.&o}.....V..hGa...d.R...5..5.4..(5m)9".X.H-0.+ZF.nd....$=.a..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.1857752417163585
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:ihOWqePbzv42DMeB8rCWOwM5fjOPHAaryK5ksjkXDqJTDVfAn:ih0obofefjOAaWiksjeDqJvVIn
                                                                                                                                                              MD5:DB8ECC668C21528A4ED68A5AFF8CF652
                                                                                                                                                              SHA1:5807843198930F4C13E2E5D1B37E67D450B68BB8
                                                                                                                                                              SHA-256:A1B53A56D6D85239FBCAEDD6307D1D040F31CCD86FB758B1B81DBAA72100F96F
                                                                                                                                                              SHA-512:C7D3B3BCC414FBE7122A7A82A4C5A884393C16DFBFD90EE1561BA5332FE27A8BBD4E6DBBD122AF6094B915B20DDB8841276748951D6B84C59FAB34C29E8981A4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...../.....%..Xj.)<...Bd..Ir.,#.I<.8{.4..b\T......t......EI.2....>^.B..bk....z.a$.eg.....W.xo..".-...Dq.........b..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):458
                                                                                                                                                              Entropy (8bit):7.569852002207232
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:Nb1MkPIjhx6/TUYNna/ydc05Yfs2EYaWiksjeDqJvVIn:N5ojhx6gYNX35IJEYjsjeGB6
                                                                                                                                                              MD5:892401233E693A31EE3611D83DBFF897
                                                                                                                                                              SHA1:5ACDD3429F3AA016FF23743D568750D3F4B981EE
                                                                                                                                                              SHA-256:2486105515A83ECBA18DF2AC25F0366586AA1B1D0584482CE5DBE91EA96D8BB4
                                                                                                                                                              SHA-512:6872D4282021CE2FA9DB51C56B95BF427E99312E46321D04867579326CFE83D502EC533E8E64B194A295EB0C123EAB01348497F31658B97F83EBBAB5921C011C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:+l.L..[|[..p.')z..S.J.D....!:b_~d.O.w.7.....N.....4..A.h.=......Y..U.l.26.....Z.....<0.!.....#.s.<..i>.K..B..'p.....D...@..r..?.Z.../.v....X]aU..Oc..%G.......z..E}3.U...t.....:.F..%..B;!=....x......2[...:k.)\..'s.#.p..*A.<...H.P..d/......,V...5.L.pl..G..T.....{B........[~.D.c.."..b..$.&....$.^......L.X.$....$NX.Os..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):466
                                                                                                                                                              Entropy (8bit):7.530974726337269
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:59SF2GvGnsSnD416Ui6tQs90wwaWiksjeDqJvVIn:5VnjMTi6Kc0RjsjeGB6
                                                                                                                                                              MD5:7E5B60D5E8072F0AEABB40C45F7B02EE
                                                                                                                                                              SHA1:54E4604125580900B4F3D16ADD244D7041BF5D60
                                                                                                                                                              SHA-256:77405814E3AF87A2F3EC5806F9354E02617062B65394A15DC2A5FC82AD1741E9
                                                                                                                                                              SHA-512:C514D0B397AF78FC4B42DEDE050E6D7E99F39B73FF4F62C88074543C925A9368C91D7A7EDB5162982FBB86BD033595D5375C2CDD6B1F999A119F684D781A9360
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...q.X|Ei.R....[O.!....b...5!.5...g9/..Yp.....Vi..U.......c.....E}.....,.P. ..}...(..E}....\'.Lp...>.)...Z....,..+Lg..\..%.......It.n.._..+.............q;.3=...).-b.>(.O.9..m.l....2..E...,..g...h...o.zDB....d..^.)^..'#...M..2..h[../-1...V.....~V....6.L.sl.....$\.1.Q....H.0..>{.a.G..f...O.o..O...t.^.P.....W..........p..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):420
                                                                                                                                                              Entropy (8bit):7.416990609587904
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:frV0EXY+/cVOXnz11+GaWiksjeDqJvVIn:jVzJ/djL+GjsjeGB6
                                                                                                                                                              MD5:05BC4383647AD3106885DF626F16845A
                                                                                                                                                              SHA1:D9756B7CC61FA48C6ECB1563BBE62D4DCEAEF182
                                                                                                                                                              SHA-256:A3A69C501050D0E610A0E3B809946A97F009C87D06D6BF8223BFFF65A34F757A
                                                                                                                                                              SHA-512:0FF365EC6ECD8A0BC6157697090C817937F56F6BBDF67ECC3AA53B4CFFCDF88C1C0A8B7D48F30CB693185CE21B3DE4E5911163E7558DBA36866B7892E2239316
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:."..WV.....%1.7.~I...8d....k.s..f.N.t..f).s>[..%|.Z.rD..../..*.w.w....$....Q#x..O*.P..~.WH..#.w.m^4.../..i6G....{..bOB."xO..v..*B...3.7j.kif......[.....[`vG..(s9.1.U.\.5P....)^..'q...J2.+..],G.<K..{bET.....,V....6.L..k0..T..M...[.m .7Cu..Q.PIk.J@Z.K...x..}...#......<V...M....l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):498
                                                                                                                                                              Entropy (8bit):7.53330353470944
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:Yn0lanKN77t9MJ6WcGZ8BINzPmQH1IaWiksjeDqJvVIn:vanKN77t9MJ9cGiBINzV1IjsjeGB6
                                                                                                                                                              MD5:381B03B4C398828B0E23D184EC3263F8
                                                                                                                                                              SHA1:159D32F8CF69F8988B5F6D133BBE72608BA427EF
                                                                                                                                                              SHA-256:1CBF052195C8B6B7D8EE33C50B5E27F18FE7BABEB8319F3930A3D0452E5A4DBF
                                                                                                                                                              SHA-512:B47A63ADD3CC58AC32853DB90A3C7BCB66D19B62473FB63AE46436A83FEB2C33C4DE29B62AF05CF4D8F98F526E4EACABA267C23B1CF28CCB273F6CA87F664A54
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...l.._.Xd.....&.Y..wW..0....W.9..8...?.....S...5P.O..mK.O...h.:.G...Z1.........\0]5.".Iz*SBt.0..t.}.>l..&.;..CE.E..6.....W.nn..Z...k..~.F..\.^..I..+ysj;....Y..N.mR.kq...=...c.h.d8\.k.#.^<d....8.-........*.F.......Z..O.....,......).(?^[gD..)P3..IE..I..O*.0..O,...Z.9E.G..,V....5.O.pl..G...8.).. ..B.N..&...T...Rstct..[#..7.b./.....O..a.B.)...z.m.D1ir..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):445
                                                                                                                                                              Entropy (8bit):7.5683633461274615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:nTQwxNgjVZ80j/brvOqxOL79aWQYg2az04M4QGzQUTFXUaaryK5ksjkXDqJTDVfA:rgjJ/bKsOt7XKQqVEaaWiksjeDqJvVIn
                                                                                                                                                              MD5:DB6C76054FEAB2095D572C824CE876B2
                                                                                                                                                              SHA1:EEDB2B6F1173993023EF85B0ED65C9B57977D1D9
                                                                                                                                                              SHA-256:9A2B4722A7B4CC36118C85DAFA519D6DB6F87FD73AAC7C9616ABBF37F286FEDC
                                                                                                                                                              SHA-512:CDB55DC847FBA8EE00AD0EA9F3D667450C70EA89FC4C0A08BD31BB97DF2C13732B23B977DCBA66749BDE3FB3FB46025538B77E9B0A74B5CC191CDF1A7E047E7A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.7.f]...1.Qx..l..K...h(..<.....V....f....k.$..R...J.:T.,.V...Ew..%K.....<..M. O.O.&~.g.^..U...`..P4f.RF.[4..-.x....7j....i..?]L..-Yx..s7.."..H......*}.Ms*..L....].{&.........J..!0.....)..)...'v...#..2.ko.^."S..=R....1.,.....5.L.po..G.u..."N;w..5..o.,a.}..G.^v..>..4./..`......t.g..j......j..q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):442
                                                                                                                                                              Entropy (8bit):7.587373007390778
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:wBFgcgQcOiFoziPK5fQ4U50nI0IzPLopaWiksjeDqJvVIn:wBKcgQ/iM+cQz5Z2pjsjeGB6
                                                                                                                                                              MD5:1C585A6E3D088CDB53875759ECBF3B59
                                                                                                                                                              SHA1:E248269C680AAD61075BEFF83B11DB31244149D7
                                                                                                                                                              SHA-256:1F9FC15F6E89DA60E5A8C242384E957E88E6D1E04153A22967AB13101D4E73D1
                                                                                                                                                              SHA-512:F9324634C724241F5E61E08B539F11D644707AE14C0394723852D01839F0C34906C4483ABCA950D399A643E02208723332BD4212284052CC19A873D9095AA803
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.D.a0..+.._...Y...gcas9..].c...E...sR3..L.....a..:3.s.S5Lg_.b.V....+.=.5..&r... ..G...{.mR.$/.<.j...QB..K.....U.. ....Y&.1.`o?$..J......h.z$..u.x.j.E..9..u..6/...K.0 5&.(r..g`..Z..5.)..f.r4"..G.M..L4.....N..BV.....~V....6.L.sl...`Q.v.&a>3A.}f..........@c..lQ....n......>.c.N.h..[j....Y.N..p..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):461
                                                                                                                                                              Entropy (8bit):7.560710476407453
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:icP1Hmjjk9KhQMDM8iolemjsIii+JvxVaWiksjeDqJvVIn:ihjOB1I8xxVjsjeGB6
                                                                                                                                                              MD5:99ABE096A6A10A556E8582D864CDD3C0
                                                                                                                                                              SHA1:D209AAD45BE46CD98FC30E504258DD585B85B2C3
                                                                                                                                                              SHA-256:366664BF6F6128F70B9DCFE7E6F6E92E045451EA591FB2E8FE4C41B5E00D0D51
                                                                                                                                                              SHA-512:3252F9D84B48B2E9937EFB7374FAE0A1AE6DCE82117DFF6296CF8FF6627D32936C2CC2027944DD98847D4B544E070EF38561F621D440C90A27C2CC6D1AC59013
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..'B!Q..t...`T..Y9..~.^-...U.k..}.$......{m_.0E".f..}.......DMg.[....<.@9.......f...#*...%..T<.'.Np.F....J.......l~,..7?.\F......s.A.',D...5...G|!QR.p...b.)...PS...O.x.|..F.fk.),2N..........[....J..[l..{.ls.)...'r...s:.2G.o1.k;v...T.a.w.1.,.....5.L.po..G@Z.......P....m..K.+.-01.1...).V.._ml.q."..(.~..:......vLZXq..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):467
                                                                                                                                                              Entropy (8bit):7.580454485185121
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:U6aNXww8cHosA5819DvKbaWiksjeDqJvVIn:UVwwmsA8CbjsjeGB6
                                                                                                                                                              MD5:4405D1EB4964ECAD589D53B57CD0D091
                                                                                                                                                              SHA1:FDFFCFB3C47FC5616DB8B80DB8CD6D2771817EE0
                                                                                                                                                              SHA-256:835EE76FCB401E16398987998F582720D13B222502992CA5589F0E90F0766439
                                                                                                                                                              SHA-512:878ABB8F85F8894BDB4BEFF04EFBDD441141FFE3B5EC282B48C0A491B71E8414476C6989A54E9327858BE114CB6E0CA9C28A179CC22C80D25F1836F1D4E206FD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.e.y.S.NP..}9.5..S...4....w...2}b..z..S..0..M.[&.>.............~..M yk........u.&..E......g..b....F...<.2w..c..#.X....U.N.^'e.vS.*a...>...p/-dN*...=2...g`&...../.l....gK<;G.K.......$..T.@U....I-J.J...|..A...)Z..'"./.!...*.a).^.v=...i.7.1.,.....5.L.po..GG..c.....4......J.u.....N.I(..>9.s.Y......L.hm#.p..I+.4..=q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):461
                                                                                                                                                              Entropy (8bit):7.552447197850717
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:2QH6aiIA2u4a4wKqKwenKbeEe6YaWiksjeDqJvVIn:2QaaZAHb4wK9wS79jsjeGB6
                                                                                                                                                              MD5:1C1DAA539A6089D79385C07C557ABE22
                                                                                                                                                              SHA1:5FE00036F52DA73ECB1938830701023890BC9F21
                                                                                                                                                              SHA-256:C7A853D01E67C62C77D9CB8DAE486E1B25E2FC7A97E2478DACD0F56E208CBA09
                                                                                                                                                              SHA-512:906ACEDFC1B1A86F7BC46B50E3635C02BE41B611437EC6DA828F5CF2A0908301B939DD3CFF7C38963852A125072D93189331BD4FD5B6A2D0BAAADFACEF55E7F3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.h.I,Xx.v....4.{;0h3..Z........8X.!..p....N....1.W...P.g`S...&.a.....9!....6...:.j.J...e.S)...f....M.!..u.....N.......~.]..p.fW#...w'O..@..h..\..9...w.F.....z^K.$..'...z7}s.dZL.6.K.....Z.;F._.g....j.)..-.)^..'..*.q.L-.W...8.....i.4....,V....5.O.pl..G....&-....U.....s.8..1I"..S.x.X.....M6.....`'E8..f....O...`r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):469
                                                                                                                                                              Entropy (8bit):7.58981749432306
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:njs5YLQ6evy0YZ7RWtSLT191LEB9vRcG/IaWiksjeDqJvVIn:jsgQ6evYfWteZvLE/kjsjeGB6
                                                                                                                                                              MD5:833C8C9A6495DFC172D53E43B0A0D7C5
                                                                                                                                                              SHA1:9FAA015D2332073770275499935B4FF9C77A22FF
                                                                                                                                                              SHA-256:4D573E9683D302E41BFF236BFE3E55058EA12261F5F205698A51933C7FF0294E
                                                                                                                                                              SHA-512:F1C80253207D01445ED2B679537EC5B60B1491B31B840F53187DF0061CD565CAC70A5CF837D39ACD9B88ED2349EB2AE24C7B224D8803C610EF62D1A6403B13E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.E>{.j..s+..8..dQ..C....%...x.*.....#I.`.LA.q..........;...Pez.....r..5..^N...ji...b....9Ct......e.Z......~..m).C../r.Y.._[.,Tv5...s4.t..`'x......7.d..|0...`P4D.5..N.h7.M...1..S........ ..TrZ....R,d2a.....%..)^..'q.y&J>..&.@..Z.r...=.d.....,V....5.O.pl..G......]>....{q`....P.IG<).2ga=$.......`@.....5jn...n..U..O9..]Dzr..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):460
                                                                                                                                                              Entropy (8bit):7.567274746700404
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6dyIK3Jh35w/JEjRQAaYojLitV4aWiksjeDqJvVIn:6dyv3CJuZAytejsjeGB6
                                                                                                                                                              MD5:471571095688B3025DAE9F88890247C7
                                                                                                                                                              SHA1:7BE0085D485FB904D67B5C54B6796776EDB6F652
                                                                                                                                                              SHA-256:8FC6FCECE84F4611FF001FDC2861D8B6DECE40B39121604B417317CFE1D6B64D
                                                                                                                                                              SHA-512:5D42288EB9CA812E7F872C688F2E0C0884FB1027F54405057B30FB526053512ED43B491D41E025420D8F650B1509DD02511EDE08D3A1161CE897717DEE52C04E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...;.H.W.4H.vSf6.*I..H.uO..a.rw....[e.a.cVil....hH.............b.).l..P.{.M.5 ..T.$..D6.z.../.!......H....{....O..&.1.....X.:C.?..+.w.eq...*.....7./.'Z.f....$f..2..})......\.@....2.\"..F..D..Z..A.'.Y..)Q..'&...7.v...h(...'....o..w.1.,.....5.L.po..G5._Jl=.m.v.dk..&_...m...\....f..9!.v.U5.;.....r.....=.&.s_.3UTq..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):432
                                                                                                                                                              Entropy (8bit):7.524799419197425
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:QrtrH5p+NvgBCtwwV3mtodZFTDqe3qIaWiksjeDqJvVIn:QxrZegMtzCQZFT5DjsjeGB6
                                                                                                                                                              MD5:39E40A8F0A24D0812E14ADEA6936B342
                                                                                                                                                              SHA1:29E68EBD980C891838A0700F8164ABAB9568F345
                                                                                                                                                              SHA-256:B2D1994F440C9F37694EF7B9FB591F246D83750A3474300198A95D1E36D6D3DB
                                                                                                                                                              SHA-512:4CD48F21821347EFEFC288CC3801926E6BE351D8FF3791445FE05763FCDC293712B4077042AF8F4C117094109A5CABC74E836D6E844E2734C4002B696EFD889B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......\....,..&.].Q......P.,*..U.E].:..r.h."$.3z...+3Qn..'>...tm(..h.Zzq%lv.4N.,...;.......>...n.R....L...Q..L.:}q..(6f.>.k..O.>.N.W.h..}..?*......r...FQ..z...o.*fu..@&.).x:OM.M.)...&.-,.!:..g...:].v.Hw..11...,V...5.L.pl..G.......**x./..H...(h.a.Y..k.@..-.k..(VhC.I..4.J....f`..Xr...n...s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):487
                                                                                                                                                              Entropy (8bit):7.652679895528069
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:mLKxHp3jimHqiENPfmERUV8CuxNx2ElaWiksjeDqJvVIn:mLKxJLqiEhRq8CmHljsjeGB6
                                                                                                                                                              MD5:11CF15E631E89F510E14051000163C64
                                                                                                                                                              SHA1:C150C1107B2B8CDBD27E6224F230C83E918E83FA
                                                                                                                                                              SHA-256:43F0DA75DE50FB00ABBBA129CF466B1EA0C9481EB1E05C057ECCD507E2D47D38
                                                                                                                                                              SHA-512:EA2E7018A4D59C6B242C2286540CA00D1D1B4A5D810EA65078DD739F337116247B215133C1BF1F1E381839FFDE69A36F8C6211F56C73A010026FA60473F4A39F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...\[...v0.t.H..V..M.....;BS.ZR...D.../T2...g_...~..b..fl.(.;.?(~.f%...K&A.3.]..tu...W..5[....T-./w.#MDq..S"y......Ii8...t.....QC...T..{i...:r.....=...N.'_B.w.A....$..O..b1j...]"-.I...e!7...[.}Z+"........../.mctI&..........g.k...)..f.w8-.r...?.E_.Y0v9.`..ma..1.,.....5.L.po..G(...7c%W4..L[...,.....X%.(.i.A_..9.^.A.;..$..8...x....f.,.....q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):469
                                                                                                                                                              Entropy (8bit):7.534764411337249
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:/DZ9qAMmV9j4wuVgAG6FLNuWSaWiksjeDqJvVIn:/DyWZ4wuVJTSWSjsjeGB6
                                                                                                                                                              MD5:D2154AC841CEC8C6B4F2156A915048E1
                                                                                                                                                              SHA1:B587E82C2690D3B47F21E5AC597AD08AC8D5E05D
                                                                                                                                                              SHA-256:01B9D915102EA403C1EEE844A026C162695DB2D7AAD0CF4F34441982A8947DA6
                                                                                                                                                              SHA-512:6A47BED8420DD67B32C5E6968394ED51742B477EA6710088CBB292A7241FB5FEC05DEB400D14963B71508EF1D40ED89CC9EEAFF73624CE56A53556528F87CCC2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..Xt....o....d=.h....UH..E.1Pst..8....M...+.2.l./.......7.._...]....5...._a....l........<..'........"..7..o...bH..j.Dkruocxp..ryI.C..=.p.'0.r'Y..=.j.Vg.$C...W.O..7 .mH.....G..........&+?`..0....7.($.uT..B.....V.)X..'~.....M-.W..Z08.7.Tj......,V....5.O.pl..G...p0.._.g..9....+..y..fS......x.n....9.t.u....k..' _..h.&...:.5r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):479
                                                                                                                                                              Entropy (8bit):7.580152529782672
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:uUDbcJ4JjbFOcDTfFgkBQkxG/6g4Ebz/Kl2vE8ulaWiksjeDqJvVIn:ukcSbFOYTt1vxGNb2oxuljsjeGB6
                                                                                                                                                              MD5:15EE99CC8849E64F02ADBDD9ED02EFEC
                                                                                                                                                              SHA1:3DE19A561D9B1C0D0A0B3E489AF8D4E6240DAF53
                                                                                                                                                              SHA-256:8A93316228711EAFEE7DCFFDF1CBB560663B2C53B9288BEFA146FB7A54E0D1F8
                                                                                                                                                              SHA-512:C4B224B9A7C5A5E58A923A0252088D1F1D744E38BE963C3D7D980785D3D2681B6183642E8AE4B416E1D6915630C062130AB42E05B185BC7ECC8EA41E84D88152
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...;..%.n..V..~..0../...)q.}...j..rI+.7.......lB.....2....'.9zgm.2w.>....+%.1.\..n..'l..K..0:....H.......$9@....k&.rr...?K.p^pv.b._.X$KK..f...]..xw7.^.=Z.Ne...A.....3..!.E.>...i..$9x..x.1/..Gu..?..J..d...=..........#H.G.;...)Z..'....W.....l2.6v....b_O...|.,V....5.L.p}r...=.VYr...]..w.y.U[.^.....F.......ZM..Ga.k..m.6..}.B...{B.m..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):431
                                                                                                                                                              Entropy (8bit):7.522179588333149
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:Sb8W68FYl2H+7fLlHDdsnA+RR4I76O68laWiksjeDqJvVIn:M8WJKllfL9G2CRjsjeGB6
                                                                                                                                                              MD5:D29AA4D40C9803D76B9D246518CD64CA
                                                                                                                                                              SHA1:ED60AD6BF042A4877FC27877D8AFE2A4DCFAF721
                                                                                                                                                              SHA-256:3C10D5A603D1E14F3BBEB535C23F0379527BEE52AE53FA67DE7A7A8075474E7B
                                                                                                                                                              SHA-512:7CB92972610C3A371D42F3BD708B5134898701393C305E7693D055D0F9D9DD5A934A0230A0584DB53245EE893E94F69FDDE39334CBDA8265DD042C50F7A4A7E2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....'..\...Y..C..2.a...z.`,.... P..a1..8.....=...;I..p&.lg`.H.K..V.Y....L.^../E...<3F>w...*p.Y.*...u.Z..<..3K.xX.Y.Lb.S57[.......>..$......E...l..'L.|...f \zo{..J.6..".E..)...'".#..2.2..h'.!..D.Q/7l..,T..V.._.5.L.sl..D...q......,={cO...Lm/..a)w.j..7.S.VF.......\.(.G?_..}..-.tAr.yF.t..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):462
                                                                                                                                                              Entropy (8bit):7.571441501535317
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:40SI6dQk4liaoLzljxJCngebNtrrg67F09YC5zulaWiksjeDqJvVIn:BT2QkVLxjxJCngSrrg629YC5zuljsjeR
                                                                                                                                                              MD5:34DE42E48BCC82214C558FEAEA55A51F
                                                                                                                                                              SHA1:C4F63FAF7EC8595A7971C65466CB28E968F4CD1F
                                                                                                                                                              SHA-256:4B52309E95F6C10BD8A448AE84A394009B29AC238BDB1A53C2EFCD7B25EFD37C
                                                                                                                                                              SHA-512:1DF7B029AB1429FD48007A32007FBED4DFF9B7D324F4DCE1A61F9D14070977DD037093AFDBF6FA591E88C8E5BC5737327E873E9D4A2144BE1205185B25668EE3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:@.,..7.`A...........AW.d3...i...I..s,.j....H........8..J.v.3.........pT.n..G..TO.....8&..~T.7l..(..qy.....]}2x.......n..s...#...,I....@.....T<5..wF...@h..8...........Lwnx...B.[.P..4...R.tb.=.Y.".tj..v..........)...'t...I...6.1.:..R-..o..w.1.,.....5.L.po..G4Q..{..{u=.....9...mo].{..zd...9...3=.:.l....^f%....h.../!%=Wq..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):438
                                                                                                                                                              Entropy (8bit):7.568427671681551
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:edCwq9z2zJrUbzhxfdla64O93trXVaWiksjeDqJvVIn:edCwqBGJAbFxVl34IrXVjsjeGB6
                                                                                                                                                              MD5:8DF914B113E318AF6BEA637F26B44453
                                                                                                                                                              SHA1:25A93D013FBF26FBBA93897CE2E62E21B1B7331F
                                                                                                                                                              SHA-256:B054818EFBB2E84C86B47F780227C56B69C9A69B42CEE2FD4AFAE9C3D90CADD0
                                                                                                                                                              SHA-512:415AD8E1C9463CE2E697195EC3E6661EB4AE501AF77008B307EF6BA06AEE1037597A346A75342A170DFEF3DEEF43F53084C1182B77FB78B64AACB5EBAB6B76B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:j.....9....'..s.J...D.\p..NDT.].'.;pQ^.#,.....r..M;.W.k.!.5....`=N..d.fw.!.y...Nf..+.~.>..z.........4..].&. (.^..5..W.n....?....u0...<.k$3.b.......?..bt\c43......F.+:..`oM...p...)_..'".#.$..A3?.....(.k.A..1.,.....5.L.po..G........)...]...B....^>....{.$Yy...X....F.....w.^u.S.Va.....q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):497
                                                                                                                                                              Entropy (8bit):7.558739814439035
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:+kHNwV4YMt7v6I/IfRqpdtXgHLFipFVaWiksjeDqJvVIn:hNv6a2RqztXgrFQVjsjeGB6
                                                                                                                                                              MD5:55E5BA5A2CD586076705432763F3B8F0
                                                                                                                                                              SHA1:A35A3D86E6091A877ACBE3A23BEC3B4896FF234A
                                                                                                                                                              SHA-256:2DE5CC22C74769E8E855D79DAA3829508DFF1F184E47C127359D2F5C21430C6D
                                                                                                                                                              SHA-512:681D4D1E9852B6B6299753579B50E62B62996807C0E4F7CEA27CD95128CBE9EB9C330CF4EB47209F439FB6256D1C2BBD59297939C4A2D2DC13D2026D2765D3B5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...RK...0.~.T.8...IT|..xm.a..h.D.A6H......0....:>yG!F.|x..7.*g..KKDje.._.1..=n..wq.27.0[.q.5.M...j..'.<.#.8...zw..;P....1.~.....)..Tl......'.,..:..i<...j..-FI....*...r......gm.......s\6.....3(....,3.>.cm5....G_=....2.s.+..--.. .1....jYj..)_..'s...I...-.S..H.Q.....1t.,.,V...5.L.pl..G.."h.X..V./.H....I`,.;#b'.....e.K.n..Uw.s..7....S...P.gHu*P...s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):465
                                                                                                                                                              Entropy (8bit):7.489435954885196
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:jKK3FjhLEG80f+oWEkF8xA1nJtF7eqoEaWiksjeDqJvVIn:j73hau+oWNEmJtFzVjsjeGB6
                                                                                                                                                              MD5:EA6BFF354F15BC18F2DF48649E1FF959
                                                                                                                                                              SHA1:4BD22C9B0D573303A2D8AD0F645A432CE96EC73B
                                                                                                                                                              SHA-256:7E458CC5C717A477958569D7E960172B2C74B2C938A523DA64C4F8A674DCE34D
                                                                                                                                                              SHA-512:A5D79A12011A3EBF5F9057735500FCAB70F2A8A746D052920EC3CC8EC75272D6AB8AA6327811E0DFBFF6918F4F730F131C93390E83D33C69B1AE4CD793900560
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..A...8O...\..4TH.P.GG+i~....Z..AL....,.o.#.qEH.,..s..6l9..z..o..M6.!.bPB........>&=.....u......C....-.%.MmH.w...BO.*`$;.m..._;.z./..../...+.....=..}B.2.....+5..#...".......T.Vt...%.hg.IEO.S6.@...T..*..u..m..6.)[...N1/>v.# .<..[.K..}`.T......,V....5.O.pl`...5Ex....j.f.....#.$...Px=_.u.u..f..../.?..7~.l?......tn..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):462
                                                                                                                                                              Entropy (8bit):7.501116339207018
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:s0KEJ1lRy/EnrnqgvrV5TaYEaWiksjeDqJvVIn:sCJDRycnrfTVRSjsjeGB6
                                                                                                                                                              MD5:C3AB66AD083FC01DEC5F46ED41403BCC
                                                                                                                                                              SHA1:48FF548D7F7A456AE67DD23CBD2E2B053CFA1AAC
                                                                                                                                                              SHA-256:2A285F6FDE6D638B0206C2DEE0E7AC429F13141D7773394366424D67F196B44A
                                                                                                                                                              SHA-512:5943CBFFD0C4C5F57CF0A03BFC3888B4F05063A3F901F5F99A9D40DDBEC9351E6FADAFAF4ECBBE0ACB675AA35D5B68D56D06FAC2F27B48C2947BCEB2DE283266
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..6.x .d.k;o.G_.M7.7...I.7..V;...!....E.l....0%o.wm.a........#'O.MC.F.;,..Sx..y..d..8.m.%.....0..L.C.e.`cU..r._FZ}.NV.r.VG'.....a0...&.&(./...=.s.=Q'..)..b..<;~..~./.V. ..zQr}.;{>.8.i&.r+"Ns.).....M...Xa-.v.H....)]..&....N.;O..a1..J....~ob.....~V....6.L.sl......yl.{..8..."..C...S.&~C.k.=T2.](....~....O.i....N?2.o.-....p..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):477
                                                                                                                                                              Entropy (8bit):7.5311610631722505
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:/duaQugyjCHF5IpqxWLOGu4THKzj+aWiksjeDqJvVIn:/drg6CH9UrvqzSjsjeGB6
                                                                                                                                                              MD5:11A8ECEC53FECD7468F100E841920C2D
                                                                                                                                                              SHA1:E54F9D262F06DE4A6080995F4C9385F87DB63B67
                                                                                                                                                              SHA-256:812545A7F80502306DB8696A256D0FCEF709CB3430199C920BDB4E39E9DEBD11
                                                                                                                                                              SHA-512:34FAD1010298EAD4FAC155713E2842C714622856ECFBF2277BD862A83F9D573DFF533A8A541625EECDF393E44CBDBFFF819343D8298AC954B1BA83B5415D7E2D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..].....M.\(.s-...A.!Uwo6L.#...66W..O.8..*`W...W..\.Kw....llm[m...-!.\.A+nx..I.dH.....\7.,V..@.}....C..>.1c.......\..`x.V.V...Lw..S...,..R.I.5.....EK..... .nR.}..`.....].._.....dF.7.H.l.J..F.[..$~.v.s..#;..$.]*4.O.9.K..)\..'w...%.K.*.L.Y..1W....Y.7.1.,.....5.L.po..G..l...x[!.h.>.G..c....c.xFao_....z...j.;...}..h...^..v.....NE.q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):462
                                                                                                                                                              Entropy (8bit):7.545768266659592
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6oTtPxOXE1/YotrIziYD5QDdaCFaWiksjeDqJvVIn:FhgXE2otMzf1YFjsjeGB6
                                                                                                                                                              MD5:E5786D034CD94908319232DA4F302620
                                                                                                                                                              SHA1:ADCA29023EE6A951CA33C4505827C33C8D7B6BFA
                                                                                                                                                              SHA-256:D54CBDCD573FE7F02362BD433CDF41C64180B16139501C3CA1E09C6533557354
                                                                                                                                                              SHA-512:A9930D78FE7C16BCA581F063ED3CD877E724318CBC5FDCF15CBE19B1E960543A646245B49178EB1B6FFB9ED69D04DDE18F3557C2CC9806085AF259ABA2A965CB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.9..N1.(,.M..e.IuD.W....H........?.7.\.......-Z.!..R%i.|.X....&r-..{+....R.F.LQzC..WQ..E./.h.n...SIT..M......q=....A...8.....C.....i.*.P..V...k............D.`]mD..E].T.|...s.UK.D.R.D..g...v%.;1....H.]l..)...'s.x.r....Y.=..P.gF.H1....,V....5.O.pl..G...d...@.<../.@..Ct.dQ.T..4.i.......w...xR......<1....%:Z..7.r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):456
                                                                                                                                                              Entropy (8bit):7.5395418871222235
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:0wucVYlAkvtzt46itvs7HLrzaWiksjeDqJvVIn:Jb+A2h46itoHTjsjeGB6
                                                                                                                                                              MD5:0F3C39CA4547DDBEA2796826C982D69A
                                                                                                                                                              SHA1:904E95936A0C5EC970B80960043E4673B963A808
                                                                                                                                                              SHA-256:5971650BE48336F9887DC6EA620D19AB2A10ECEB41A0458F6823E217315E3F3A
                                                                                                                                                              SHA-512:88E9F4C091339344D60EFC2B6BA9083C5D388B5B684E985018DF8D39D2E0AD3136398BC5D90333CD5EA2723E73D1191DEE10CDB5C4BEDAF0A609C8A2225A904E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.qwq.^.....# %.?.(1..SR....'.9...?...Q/k.?.4.....@..K(znS.c.....[Mv.......a"`.`H.....[c..g.)...U...[..S......1..e..}.YQB...\.*.3.v.Q.9f.[...Y..},.....I.Qj..N...h...c.m.`vf..z..#y.E<e.....6..=..s.q.rz.)...'p...IE../.D.:...P..........,V....5.O.pl..G.|..^&.g......v.H..n_.....r.9...L.E.......6.X:f...._.[._...r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):463
                                                                                                                                                              Entropy (8bit):7.57925665445825
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:MWX6a30ea7gi2Kdn2+iSiuEaoxwaha3wr3EloItJ4BkM7f1aaryK5ksjkXDqJTD6:og0eax2+dpQphIMPaaWiksjeDqJvVIn
                                                                                                                                                              MD5:999705E6944DAB68210DBA478EAD1445
                                                                                                                                                              SHA1:0BC55C4417C23F216FCCFB041D46BC917B67B535
                                                                                                                                                              SHA-256:39D68CBF988CD812CDFCA1DA54B69A0976CBC74363AF7DB8B213A36EFCF47DC6
                                                                                                                                                              SHA-512:C055D0DC5CEA308B6D079893F7138714A99E9B8553D768E38B98426D1838D2CF5BDADD4346C33E78CF40B0D99E9BBBC46EB3D2CF177BBD28055643CF73ADBF0E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.>...Bu| a.....>.F6..E.[.......S.D.....}_y.>2..Xmon*.../O.3.D.u...A...A.5.^*.h`F?.....jn.).H...\..v.u]'3b..V...8...)8QG..1..0}......H..%..Wk...Y......K{h;...6.i...'...S^.bH......6..Am.J..,k.l...R2.MF...sQ!0]t.A.)...&.-~.w?.'@.m....s!..SY.(o...,V....5.O.pl..G.....r*i`.=_..(.m.o~|....C....9+9..>|&..U.pwX..M...73...x;S.j...r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):455
                                                                                                                                                              Entropy (8bit):7.540295978091349
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:LFXfUxLIcSY9OcxDN/ydmutWAtyaaWiksjeDqJvVIn:2IE9Ocr/+mSHdjsjeGB6
                                                                                                                                                              MD5:EE0DFB43BC5668210419FC8F26DD3600
                                                                                                                                                              SHA1:5CF718BB179DD45B7B3B02A98BE226E6F4E55B83
                                                                                                                                                              SHA-256:E578FBC4E90A8EEA517DF931556D68FCDF563F293BE3ECD6AA0619CC9421F707
                                                                                                                                                              SHA-512:40B2EDAC34DAD99D3B01EDD629888A8E9CEEC9050591A7E89325344656B4BCD746A6F23B9E6783425E511946B04C9521FD982A47708D93C10CC5D72BFC72A7BE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Mr.X.]@7d.!.'..[q.n.....F.W..F_.._f~..g..9..M.?7..A,...}.....|..C[c......L.TM.!n.F....u...q;c.y(...u...oF....<.J..-......M/j......E....6i|.....&..../.z" ...H~.."..m.r&9.H.`..Zge..v.bu../.p..s...T..s.)X..'w.y.t..A.P$.8.R-..:.^..,.,V...5.L.pl..G..KJ..zs+.9.....ycU..d......Y.x..xx........9..gy..Y.....Qzwt.@~s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):461
                                                                                                                                                              Entropy (8bit):7.533168467704586
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6akZW45zi/xG7DDmTSt6uAaWiksjeDqJvVIn:6Tn4ODyT/jsjeGB6
                                                                                                                                                              MD5:0A053F43EB84B37778864D10986161FB
                                                                                                                                                              SHA1:43CE8D379DA72CD987D4EFE8D257CAD4B4944D76
                                                                                                                                                              SHA-256:953033298C36399E321E0D16202617D5F23F990F01269FD05D74E4A1F689017D
                                                                                                                                                              SHA-512:C9A97A6416F04E55AFA190D254EDF21DAC1FDEBD8BE85AB006E1D33477D98D3AFF45C71ABE1192A42DDBCEACF2E87FFE7B434BBD8B251441DF7F57925653B2FD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.}.dyJu*hG....7..[..q.....^/.8....?.X...m}mb..^/..q.y...._f.....\..E^.*."Ic.>......~.CV.vMI..R..6..T..b...Dc4R..B...SbO.,.4.t....!..-`..4=.....p.L.u).;1......._.x)N=.....k..#5..T._...$.9CDyE*.........|..$..)X..'".x1NE..&..5....,..o......~V....6.L.sl...6.Q...E.&h...$.HP..).f....s.5..$T.)....).N...}`M.%.XN.....|.p..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):478
                                                                                                                                                              Entropy (8bit):7.6078409871821755
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:WFHbZIkaz9tb18kfGWuqm70/sBKaWiksjeDqJvVIn:6HNItRtb1eKm70SKjsjeGB6
                                                                                                                                                              MD5:3441B2A73053B5444AEFCA1DC31856B5
                                                                                                                                                              SHA1:1D250FBD70954F6068461A20328F0878CD995A58
                                                                                                                                                              SHA-256:45F3F57ED4BCA616989F3DB1E79EC53D98110FA3721C4559C14140062F103406
                                                                                                                                                              SHA-512:A98851CC16F126B323691E96A6762BEA4F9D0E4B5F209C6B7D8C459229F4FE3DF397BC8D71246B923D8587CBF919A6E391190293453DB15483F904394C4C0BD8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:E..$........#.n..?..%5........i....sn..,..N..H...#.m..Lw.j...4v....)%H\.c(.)...#...............R4Hk....?^..}n.^.9~.x.~....@.E.W.I....I.R(Bp...2...~..z+@..... .:....G.jq..;.#+h+.*.z.qJ8..8kbk...8.<.s..:....9u.'r...n..5m;.. ..)[..'~.|.r..:FUY._.w3..=Xd..G..,V....5.O.pl..G.....D.2&.f..?....x).Y.......P...........ye"...8H6..1..2.......[r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):465
                                                                                                                                                              Entropy (8bit):7.557551772686534
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bb2mdDLTEZ6i0Oy9uixu198P833l4uaWiksjeDqJvVIn:VTE7yMixu198PqKujsjeGB6
                                                                                                                                                              MD5:9720678A858FD7009A946A3454F41F05
                                                                                                                                                              SHA1:C0ED0B20C518C357368B8CF885DEEEC99265AC23
                                                                                                                                                              SHA-256:AC6A81F2115FA1CEBF547C1D5B4B97A2CA65ECEA91C831A47BB1B05A0784E5F6
                                                                                                                                                              SHA-512:78EF01C7364D26E8FCCC1D4656710762E574700B7808BD543906285AE4F9B0816184369625E8DB8E2E879A99763783EE92D7621C856D29AA60AEAC6C699A3D45
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:4.../.....M.E....v.>PIav..|.e1U$7t....d..oy.3r.6.*...i./m...'.YF..O...jW.e..>HL.7.].o.......r...np..Q...%....,..{...c...rZ5.G.k|...=q.B.\...E.I..m{.u..g.....U.B-,.".c/%64..48..Z.`H0Q...vl.*.>bE..............9.)Q..'!...I.....x.........$1o...,V....5.O.pl..G.\7.-.u|...F...c.-...7.Z.T.\.sx... ...(.....[..5.dv..=4.3|...qr..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):468
                                                                                                                                                              Entropy (8bit):7.5837594334552065
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:ge9wP8XUAqhL4CEpSR92PhbWTn9nEaaWiksjeDqJvVIn:C8EAqh2UeCn9n1jsjeGB6
                                                                                                                                                              MD5:A1D5419D4D8B93230B4E8AEB134ED8E8
                                                                                                                                                              SHA1:7B36B1338E4EDCF4D09A9F966DF7D6CD3A6919DE
                                                                                                                                                              SHA-256:BD5C26FD7FF4E23EEF65B932CCC9D694F3C31535DD3E0C9D1332D49875F3402D
                                                                                                                                                              SHA-512:51C04ECAE8BB30F0ABC9051E7243AF46B9E81AE9AD78CC6DD5805E5EDEDBE6FD545CD243C59CF0EB8F29C321609DFD4C92411CC126721792048BAE8DA28472C8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...Y...Q.<w.~.....g...c.TZ.....1.;..DK..e.^..%..(.[..r.7.G.!x..+........[.4.2...Z......N..{~..mm0.tOJ.!0....|.0..*B.:.[.w2Y:....(1.%..9..&...^..vM...~)d.w_.R;.^@.;..LSY..o.f....Un......x....K..........[).....0.E...>..)...'s.*.#.O-.U....5,h...A.7.1.,.....5.L.po..Gy....#jH*.,&...&..S.Q\.'.Hs...C........W....0-...=...d...g.p.q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):457
                                                                                                                                                              Entropy (8bit):7.608842930715599
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:dT/6GogQmOZn1cUQiRURdDy6LMNv1FDaWiksjeDqJvVIn:R/6hlZ1cziWRdDNwNvjjsjeGB6
                                                                                                                                                              MD5:391CAFF2A49C76BBC45AA6188B1DFFC3
                                                                                                                                                              SHA1:1EA94417F8D8F89A3C3E2F0B3BB75FDC991B0BE3
                                                                                                                                                              SHA-256:D9CA0EF9E7E926803E85FFE1BEDD6767EA4B9D998F5D97CE06DA3B86ADEF9EBA
                                                                                                                                                              SHA-512:64BE3EDC9E30504A9C537A73B7D52D44B446E7AE3A8B650191437651F5438975C9256B0A73A31687459F3B465898AB606B8AF96FF03CCBC1EE2DA528B6DF0FE1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......z....#.7...y.1..[....0..N.pvCn.u&.C"v..Sy...d.F).X.Dx$e>....=hc`..#....l...9..........],p.L~... .aH^..G.,..+.O....:.f^Ef..M..BA..0..r\..tO8...sF...[..T.?.?3..fd........Z).._.?.N.Ry'.8V...?2^{p5..)_..&.-*.s/.:..h....x...=.Y...1.,.....5.L.po..G'...4......t..'.[.b.M..e7...J.)...+...........S~.....`.Ye.R.q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):466
                                                                                                                                                              Entropy (8bit):7.516563165210973
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:sHF/6Yp/c6bh8SE0G90rusGKmURaPVaWiksjeDqJvVIn:sl/A6iSO09GKmua9jsjeGB6
                                                                                                                                                              MD5:F487905F363C318B32E43C36819C6ECB
                                                                                                                                                              SHA1:86F464895650FBBC8F0203DACCE3AAC0ED9C909F
                                                                                                                                                              SHA-256:ADCE16842C1A0705F31185338013AECE5140F708601B9020A0B34C3D730AEDD3
                                                                                                                                                              SHA-512:F5B3DBC30F7FC20985FC2359896FD4AE897C6955FD9B0E5B3EA8FE819EEB2FE9A33AAE4805FCA91820D90AB383FBDF4189AF5467945AB2645FF2E9853C7966F3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..E[.........2.vf.8..E.%...p...E.....\.>C..)C\.?.......m.C...n.F.p..7cD....C..K..|"..kp~...j."_...!lg.P.c.y..H..e'H...S.O.A.../..K.J.P.R.b.Dq.\..o.wRsPZ..FE....>SrJ.}%CMxd..&.H<..-.....#...&gL..m.....Si. ..."!P.)...'r.#!V...&.PZ.5K1Y..`.T......,V....5.O.pl.q..R.0DX....Z...../..W3.$6n...Q...x).fq.........(..A..~...n..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):481
                                                                                                                                                              Entropy (8bit):7.585544105746702
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:mhBLhGcGBJkcN40ZF4SxEnN80V+LIaWiksjeDqJvVIn:OArVN3ZCSxsN80eIjsjeGB6
                                                                                                                                                              MD5:0A6494A3170E5237A50020F4C70B55EF
                                                                                                                                                              SHA1:6CB394208ABD781E655DB00DECDC07E87F2B6694
                                                                                                                                                              SHA-256:98C97DE73E638F4F242F3147608D847DE6EDE2F57FA18DB23D168F27BCD13D18
                                                                                                                                                              SHA-512:24A68083FD499B6B76BE7E1FEB3FF6C9D0C5F213825BC0DA674EFE7EF0BD45B103B5D7F8E8021CC20C9E252867AF32BD92824E144E2D4FDC00F2633AFFCA206D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:(.`dku.....X...}2A........^>i|F..n.c.^........IL....:I....t..>....W...l/...3.W.Fx.g).>|.d.. ..7 .19..,|V.._...0......&l.+k%..m...2I....^x...../...-..;....yo1$..g....e..efgF...B0...|n.Yg..b.....Y..). .j..d.....D.T.......=|.)..f.s=~.~:.5B.j(..L....R}...1.,.....5.L.po..G...8....m!....#.".....`...]..C.1T.n..c.\y1.%V...Jz3..E.....5q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):438
                                                                                                                                                              Entropy (8bit):7.501525539288902
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:q0WHUUCZWi/cSFqHyxc6aWiksjeDqJvVIn:qXSoeQHm9jsjeGB6
                                                                                                                                                              MD5:087C6199AD45507ECBCE15E395C42FE8
                                                                                                                                                              SHA1:DD8AD948975549215F60B7638F4FFDC9577D675F
                                                                                                                                                              SHA-256:10A5995D5FBE7E75C8877051AAADB5A2CF0D5DBA9843891656404276CF1E923D
                                                                                                                                                              SHA-512:5636514810709F9A1C9C92D9A0CA7624F63A86B6C8AECF1BEB9E1BE0194FC6B7864DF93C42DAB5AF88313EE9B84F429B28C46DB243F88BA67290B08088EC5CBA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...S.d.2.!...!...D..2..JJ.@4...^/.C....D..ntb........tle..)...f..<..I..p...)..M.......4B...o..U..V......(...6.z..M.%........%.o..3.v....&..k\...W'B..*v...0.b. 7......m.q.h.b..2p.A...)...'v.-&V...G.?...K.9..T.......,V....5.O.pl..G.....9n#.g.O..3.G...{.J.y1.....,.........u......qG..v.z.8p..r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):460
                                                                                                                                                              Entropy (8bit):7.601117782557946
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:VHp1ufzsuDUq064jKX31WMO7Itz0Pxdw/MBfImqlaWiksjeDqJvVIn:7ukY1yEp2Lw/zjsjeGB6
                                                                                                                                                              MD5:98930D3C4B504AD68ADF7A5BF408DD00
                                                                                                                                                              SHA1:BE2BDAEEE051047BD11608FE8B151480511DC6C1
                                                                                                                                                              SHA-256:54639703A022E699DE3E54C213B963885A887ABC2092F4BDA64495F9CDA97F2C
                                                                                                                                                              SHA-512:E94FD7D83C2BE0B9AAF1B4266083E6F0AC0F713A4EB6E521EB4837FFF47A2770EB1C6C367F959497360493EE6B142C527F4B6AE29E0BBE0939D6CA8312921949
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:)1...n.S..1a3.o.#...fz....Z.....Y..T.M.Kl..8......D....x..4.ij.7Ta..k@....(.......0$...=.....+.nJ*.......[|.......9.U.R..0...".!0....N.......P2.Y.....\....G8.8"...........1.Z..:..D..i.s.%..N9HF .1...)X..'"...I..L&..:...R..ljY^.w,.,V...5.L.pl..G..<..}.4?..b,Z.<o5...BI,..*:..Iqo..'._.{.<.f...B#...<..i...:.3s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):463
                                                                                                                                                              Entropy (8bit):7.530541413503729
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:xEAaL+K1ofpFUu43NtmIwdN3wgNvhinIaWiksjeDqJvVIn:mAuOYu43NY5N3wTIjsjeGB6
                                                                                                                                                              MD5:0E7DA66135FAC551A3036160B644ED64
                                                                                                                                                              SHA1:A07203A90FB668AAA52F4C6D31FE1AA0CFD6583F
                                                                                                                                                              SHA-256:568DBD0FB88ADCC2CC6E57532D8CCAD2F29A17E9616DDE633C0A4EDD2E838E6F
                                                                                                                                                              SHA-512:6676488007B191E8028783E066838B12C2BB6D71D4F402E2BF49A6F26DEFBEFE4461D89C77C86E9D56EE4834FDB8A2AA79A61196B79F5D0510D9D8ABB9482D72
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.QL....L..\1Rn.#..2.\..69......,Wm...(..) ...^p~...h2."E..(. W..TBY..8........^........0...rN..5..#.......L...vT5.wsm.j<i.q.G.v..x..@.Y3^........k...ZO..jBBs+KK...$.t...iLFz. ...(.U.'.P1..T/.@N...P.....Uw..)[..'&.+.r.$6..:%..L.V?.Wg.9..,.,V...5.L.pl..G...|.RU.9...1F.euM....8>?30....?X.R...+.@.;\..w..5a......`b'.O?.s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):475
                                                                                                                                                              Entropy (8bit):7.593070218222886
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:w+ZI8TBfk0oMAZiWC8tXhtx217haWiksjeDqJvVIn:wu1m1iOjuhjsjeGB6
                                                                                                                                                              MD5:186E6991BEF1124CAD8C09B3B97E1025
                                                                                                                                                              SHA1:CF000CC85A98DB5B534C6E077E55DF5B490202F3
                                                                                                                                                              SHA-256:6FF4B29C48872AAB531C2B7821CD3FD1E14835DEC5832220C8CB0E591FC1530F
                                                                                                                                                              SHA-512:ABB09DAD114FF343654931086A3971E0AF29949A85A821B4DF9DEB8A21690927307AC1EC6359CAA5729703A9FBA50F3F82D1E37832B611F17129F721EA443D1D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..H|.20/dQ...l..5...ce.].5.`...iw.E.9.0?.zN./S.k....B......<....W..5..]..0...G...c.+.~...NH.kiiy....m.A..%*...D.c+\..lL.......(.i....P..x..P...lK..e.M..wY...>..z.....L....`..r.7PR.T......~....p......u1a.|q7....R..0Q.Q.)[..'r.,.!...:.L...Op.....$1o...,V....5.O.pl..G..;...Y.S....sp.8...n..a...#..9d..3..v....A.h.o])l.!~...u.5FS[r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):464
                                                                                                                                                              Entropy (8bit):7.606239699059599
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:sMtXR2fYDnYofKQAiYwaRzqE5L/S6wtEaWiksjeDqJvVIn:sGRDntK/Ruz5SjsjeGB6
                                                                                                                                                              MD5:4A3548BF2B704106A2BCCB490205009D
                                                                                                                                                              SHA1:A48865DC2972E65E2122B6953306AF9C07F4C315
                                                                                                                                                              SHA-256:A313AAE357C8259A31B4DEFF05FEAC7D46339D685A8BB7507B457917483F8BF1
                                                                                                                                                              SHA-512:07F2B10273422017D68A46E83EB5A56C53EAB52B5E445CD42BD4247CB4D71FEC76AE106F59CA55D109ED508CFB60F5475BE9EBD9020CB0387645D1C2DADBD91C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..*.q.....[.}Y............tO.^..Q&..f...U,..^..Q..UT....].p<...._M.T._..&.......p......m.k.3~9M|..._&.B.~7.a.dOT.w:.A2...{E.A=...tI....s...z.H..W....."t+..J}gv.....f....p...wD-..^*Ty.........O.<.. 'E....2U.)]..'....JC.....XY^h..2.=Cd7..1.,.....5.L.po..GCX...|..i.d..>e.&.....y/O.v2R@Hi..tA.:!...b.S.evl.C......]%...q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):460
                                                                                                                                                              Entropy (8bit):7.582091383559024
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:4e0rH5vAoYYK0H0lvOjgOaOQq8zakaoEaWiksjeDqJvVIn:l0Tl9YYKy0lvO9QqSa5oEjsjeGB6
                                                                                                                                                              MD5:7DB5FF7E8DADF79E8D13BF68B1C2EB39
                                                                                                                                                              SHA1:837C55DBAD58B5B15926105196E6487EEDEDA13D
                                                                                                                                                              SHA-256:92C4808487B5C0F5AB9AB2F91160F568893A7CE59828EE1928F1F55575C2057E
                                                                                                                                                              SHA-512:62937BFE0AD8FFC506C41321CE7B6C73BA0AE45C8F86664336C1B8CB35F25AFD67F77CAB825B1498DC36BDCD60B56141E0AC580171DA8B037F412CB9BF31B27F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:X.p._.6.$.*.W^V.o....(..(.....p...>.....bM....Q.....&...j.....W.Zv...h-..P&.z.^i9.L..0.UH.!O....a..._...3mI........kR..1D...S.p...@.(..8b.l..3.V....b.... ..S.jE1...t.IC7.L.......6..4'.(.R^.U..J..?."o/.P.)Q..'%.-.&.J.JyZ..: ..x=.d.....,V....5.O.pl..G......W.-..*..Q-U~...V._..B(u..E..NO...tG....;Yi0..m...H..O...r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):440
                                                                                                                                                              Entropy (8bit):7.509646653245509
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:ULze03/dpDFxjrxxs1yWu3AtlaWiksjeDqJvVIn:Cp3rfHL0jsjeGB6
                                                                                                                                                              MD5:B3448A16C4D150C24A855CF0713DA33E
                                                                                                                                                              SHA1:DADAAD14CF8ADE613DBB7F2B37F8FDB5DA0E69BC
                                                                                                                                                              SHA-256:77E2D8A01430AF7C901C556AD0C3EDAC6EFD3700B672F569F45AE04CF9C5494E
                                                                                                                                                              SHA-512:78B8BDBBD6E57F0AE87F08BE62D3019B58E25FC733093E51BDC2C493922C0DFF5DD5C2E694883AB2AE53DB61B3AB5BF25389F393E58DD6DBAA2B7EEFAA6E5D62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.KRH.c..`.&Y&..A..<...L.%....O...}......2.....k.Qn.J..../..j.&...P... ..AF7..'`.3l3..<..y.%...T.b.~.?af:...Z......%.....$RE.uQ....v1..b>I$.~....../I.X.=h...C....?/.]l......v...1v.)..f.q=-.v:.2E.=%.).....T~......,V....5.O.pl..G..N..ly.#.l&sc.f6....+Y./>.u.....Nx...>TkZ.?&<.....6...1......{r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):468
                                                                                                                                                              Entropy (8bit):7.570133170512429
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:ymmBRMznj1QnmHp3uynr4Fdi4aWiksjeDqJvVIn:tS4jHDJ4jsjeGB6
                                                                                                                                                              MD5:A7C5DBE78AF1B25A16A5A29587D9C347
                                                                                                                                                              SHA1:4E042D88FDBF0D56B5EFB6DDA7BA68592104E700
                                                                                                                                                              SHA-256:43DB4A85002A6189661BC9A9BD980C3A93EF90AAFFC88BBE4A3467ADC04C77CF
                                                                                                                                                              SHA-512:26B903C591F76F1BE84EA0BD8041FB26AA9C27514BBC4604D372A0835FCA180660F30AB11B03E882336067833664820F4E06F90978E61F1A44E310A5D58F7846
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..[t...O_L..[#%nl../.AZ..Q...@$`...t<c.AI.j~.h.|L.[ .v.%~.]|.X`..A....<.....u[.|..5.&OI..?.....3......vn....#a....Y..J..!..o...1....J..z...P....x....E...eb?.Xm?5..a...f.Q}M....c..};.....' .Q......!. _......)Z..'v...~.K:...:Y....`v.]a..1.,.....5.L.po..Gl...(%...`.O?...Z..ML...!kB.i.n;8.]D.......^.>i.....I...E.: q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):469
                                                                                                                                                              Entropy (8bit):7.608346185017931
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:QNtty+xDAWSxheASAbNtVIaWiksjeDqJvVIn:QDIkDOhzDVIjsjeGB6
                                                                                                                                                              MD5:30A66470E8BA572524FF75017886AEC8
                                                                                                                                                              SHA1:2FF6490775EAB6CC205C4AB9B63FA8040E29479C
                                                                                                                                                              SHA-256:EE02D273B92B41366503B0E099EBDC59578D12131933E9F9A458EFA247D57522
                                                                                                                                                              SHA-512:E6043B50D793693EB75D315839BBA36D63DCC06EECF4E9BD1E233F5A0CB59885F40A0A9F4C3AF467DB5C116BDE8651E27F925B26B69EAE4721C84E2EC0F249D6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....4.;.cB..T.9j..XU..x...|.1....c.p....j.G5.e.....;".v....V.Lv.]}.?...iC..x."Y.L...A.......wa$;HK.y.P....`Q./.Y.X....(..S.jf....J.si..YW.Z.l?.RG.e..7.c.i..L.=.(.....~....q.6m..8...\..C...Z..Agx;k.H...O.BE.D.)_..'r...^>....h...H.W..Ff.^4...J,u....5.L.po..G....._C.y..k`......2.E=..e.<q>n...]...r....1|c.W>.......w.......u..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):464
                                                                                                                                                              Entropy (8bit):7.556488661182598
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:o7QREokpXtD3xuRirQwdPFagFlaWiksjeDqJvVIn:/EoOtD8wrhdagFljsjeGB6
                                                                                                                                                              MD5:449ACDCDDD26861E293917DD08F36E21
                                                                                                                                                              SHA1:CAADAF68237C7F942E6D33F65CBF8E722D505F8F
                                                                                                                                                              SHA-256:4F7B2192CFA7DA77E1E7FA16C7E41C0989D43E50B0086E64173B4F9FD618115F
                                                                                                                                                              SHA-512:D1E079F80F7E51BB59A7619D26CF79D047103BF0570F9B358F57553C8D7703CEF2641CF43C0FF10CA788C4CD4B2CCFBF1CF8D42DC3301856BCBAE525FEDE6814
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:"*P./h...%..|.Bw...f.....@.......,m.'36.,..1}yd.B.........c..D..!..b..v..K.......u.bm.....m`.q#..Xj.!LBUR.Q@+]...i.u{.x:b...C.y...n...c..e.A..#J6G.._2U.O52U#..n..T..O.J....qG{.(.......!A....._..Y\.....(....u=#.#+....h...<,(..Vg.9..,.,V...5.L.pl..G...^v..Dx?.P.o1..\....%8.l..V|=.P}..}.+F.....{%.?..@...[.:v-f..s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):291
                                                                                                                                                              Entropy (8bit):7.2706060353974555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:Vz2LccOC6hmjPdC3wKiXusttwyyIaryK5ksjkXDqJTDVfAn:Z2LoQoAK8u2w7IaWiksjeDqJvVIn
                                                                                                                                                              MD5:9ABE8613C86C9C86D953B22F97F124F5
                                                                                                                                                              SHA1:0A22BD5C586693F2DD182112D4DBE90757B1C975
                                                                                                                                                              SHA-256:B19C7B2FAC41FD6BAC398E4B48D5C6C2AB93A4692631D9A942A30D460D50274A
                                                                                                                                                              SHA-512:006A43CD9ED2821A234A7EC3C7BBDC9332C6552BD5DBF4AF83EFF54DF4D1BDC08BDC96C6F97DC3AC1387FCB6E91187EDB244190A43AD454F442C397035D91599
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....*..fp.....9t.......T....C....`.."..rn...p.)...'j.h1JG.B6..R:\..L..b_O...|.,V....5.L.p.."A6...hh_ ...6......6..xa.b.!R....h/.|..N.../R.....B....m..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):253
                                                                                                                                                              Entropy (8bit):7.2622707978519765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:hClRxgCrBd9RvlXQVZSCOlZtraaryK5ksjkXDqJTDVfAn:ORCCrBd/1xzFraaWiksjeDqJvVIn
                                                                                                                                                              MD5:805748E1546C53DBF6138C869B4872D4
                                                                                                                                                              SHA1:DF3B3F9DCC5360EE98675485EA447D6D4526610C
                                                                                                                                                              SHA-256:9EB5C1CF9D0639DF6FF310027C6E100B9E0CFB44219D601DEB8434F31FE9FC06
                                                                                                                                                              SHA-512:43905C82F6721A00A403B535EE530D66240062CDEB29F12B9DEB15DDD91B53D5D3273564237BE8C57A6E0DAA703D2F1E6CD3EF54C0064A879D8158C3219BC7BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...N....B...}.&~E&Qo[Nq.)...'".b..$.##.Yn.8).4..b_W....V.)....Gl\...........*...4..@........ghe...F.+D...i.k_.%z.@._..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):525
                                                                                                                                                              Entropy (8bit):7.670835882322899
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:ld/CCSNd8EQF5zA8K1BqynTYAmU/gzPEaWiksjeDqJvVIn:ld/CCSrXozAvHdSBPEjsjeGB6
                                                                                                                                                              MD5:0480109861802C480023B8F4AE2FFE24
                                                                                                                                                              SHA1:F175CDE47D48703B7D1145A132408B2FAA37FEAA
                                                                                                                                                              SHA-256:0D3068D8BB78370E71F8BE429DE870C79CA773EAAC9937B9C526F8CCB5950A1A
                                                                                                                                                              SHA-512:85793BB5B42840196378B8DB6F653E6CEEF04EEE44BD6046440A8078B659C2BF7AEC31B2621B08F2A87DFD0D0C110BAD7CC042042796963862489C27AD430815
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:+.....p.M..X...e,^..i.....$.j|.u...|.D.........../d....>{.C...e..7\.E..`?[..\X..s..ua<.....CD.F-..I..{.G....8..$...~....p!.6.nCSYc.........+.#...g...T.....}.y..gw.....?........(f}Z....U....y`N_q.j..!.v[...Y....a)l......A..9..2...'..p:...;.......:~...7..&..rY....n.!......W+..V.)&..'i.u.+....Y-.8)F4..b_W...-.,..A.f..6mc....4.T..6.A....Z..F-.....1.D...".lL..<..NN?.4.c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):517
                                                                                                                                                              Entropy (8bit):7.612643653456921
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6GfMj2bmLm2C+xW2k7LOV+h/4dZm+m1TaWiksjeDqJvVIn:3Lz+xhALOVD87TjsjeGB6
                                                                                                                                                              MD5:69D2758E500BC15B6450E96229CF8A3A
                                                                                                                                                              SHA1:3F4EB7D2747792393088AB680F9615E0AF8A2BBE
                                                                                                                                                              SHA-256:E702481AA293DA0B6B40F71CD8F7D8B3B1B805D35DF4490F83E14E2950C3E1AA
                                                                                                                                                              SHA-512:6DBD3678BD2A049620ECD66410B20F3E2E970E6C8AF49ADC8B383D5E21E54AC0B32136C4A3B62239958E5035C3E876D35F432F7234FE74DCB982C19E61D5636A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:cJ....,;.........Y...F.X]..........PA}..K.H....*...z.|......mB.p...c1...5...G. Q..,...M.....u....lERLV.... .ks.....1..!D...3Wb|..3].. .^.E..=U..7pl. 2y...5.2......6....[,P.b{V(.y..:....9Ee...K^b.oX......Y.}.oq..kt}.t*.Z....ZK$Iz...X.[..`d...~-.W^..?...{....~..S..)....^.....^...H..`.)&..&.#..G&.|#.Y<.;).4..b_.l.....~......?}\70.:....4O..P@D.h.z.M~.2S......}... .%NV|.[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.1585377921108595
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:4Zi1bqePbzvksicCGQhrfGoVIaryK5ksjkXDqJTDVfAn:uW2obQsicMhuoqaWiksjeDqJvVIn
                                                                                                                                                              MD5:1DA777BD9DD13CB8FB90E593BFF8C2E1
                                                                                                                                                              SHA1:2FA82994D91B31CD81D95B58832ABD2A133FC026
                                                                                                                                                              SHA-256:90BD27983C924A0B1B90D2564398AF0593DF54DEAD3B9804F7B3DEEA5CD5DC2C
                                                                                                                                                              SHA-512:58C19FF5515A109E2F362FE011BD68246E45CE52CC200290FBE260DFEDA778DCBD7B685F915BD43B69500E96BFF079EF79D79AA221E866130BA39CDEA18C032B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:h.J.*...PVF..i\..)<...Bd..Ir.,#.I<.8{.4..b\T.......A.3...~ .....R]......d.d..reS.U<...@.!.2OQ..L0.....A....!....b..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):569
                                                                                                                                                              Entropy (8bit):7.619869913179975
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:fZE75ONorx1oDixNTPCi7MEHY4HcKBEV5TYACP2kShVaWiksjeDqJvVIn:fZEcN0oDiLTK6dY4HcSEZH7jsjeGB6
                                                                                                                                                              MD5:D71F4943F332D5EDC74B07CEB012737D
                                                                                                                                                              SHA1:D16F8E435AAA5BDF849B7766F9E0DD5C322D9168
                                                                                                                                                              SHA-256:DE8ED45FBF3897A43988D902E4ED4DE485F1EDD9F06F5D878E6405109F3BC4F5
                                                                                                                                                              SHA-512:414BA86BC2906CFD1A346BC3F8D284232F29ED439A8F18B29967BD0A6BEDB46A3E5495BE87A7CE52066F41C4C1C299A63215727D8AE0BC5F1387ACB2F90FC2CC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....;kU.cM.../.Q$.__X./z`.C.T...q..|..As....,+<2"...~..L.-B.0...N.t...*..s..h...P...Q..R..MIu..~...X.......cHeJ..GJF*co....J#.%i.??....Y+/.w...?.B...X.E=......sA.hvxA........iB..a...S.....n<.&B...jT.M.V....S..8....5.iGvD.jg.Y.M...+..Q.4y..7.V4.F.n.@z...8.G..Q<z.4:.%.a......w=FM....Ls`..V...d1..z.H]Q 1h.8.e..Q.;.*....e..)&..'i.u.+....Y-.8)F4..b_W...-.,.T....c.........W...2Wq+..0..;........l...;.Y...yP.M..a.l.})c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):561
                                                                                                                                                              Entropy (8bit):7.652967368196454
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:4gOh+CfPreUospVcymZ6uSYAjtz+4q/Gvf3aWiksjeDqJvVIn:4gmPZ3pRmZ6ur+d+4Tvf3jsjeGB6
                                                                                                                                                              MD5:8B617D52BC8C2A12A5043859B31A9F3A
                                                                                                                                                              SHA1:E7B91BFADBA2422FB5A95F79C2D115845201CB5F
                                                                                                                                                              SHA-256:B07BF8AAF50FEF7C32BD28D619494FCBA1853DFFF609BC47ECB67C648E58355F
                                                                                                                                                              SHA-512:C1BF162A2951339BEBA85F5EC9C1D7E8969B29E508B674CF67F03DDB766B0D40EFEA4096F40F024B706C6CFF77CC6FE277383EFA0DC9A640B177853F98A1A8EC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.(..f..\.D..F....tQ._$"<x......dk1...t...P..B.a.'D...WI.N...cqO4.}...:I.......2..(.....L9.I../j/.....?1...jJ......[..4.Z4.A.<..xb..fp...ou]W..\.#...8|.i..:..a...j......?..8V2H..7..(U..W...jL.L...,..mz!.`sn.:....3..L..k..7,v......P...c...x..rX....b^..f{.w ....4]A...<7t_......*....."'.Q'n.A..,y.\.......B...a":.@t......)&..&.#..G&.|#.Y<.;).4..b_>..g&0.~E..Y.t.nS..:..MfV......Ba2...].......iIX..F..w..\{.[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.265833541355874
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:Jq8LafEkuVvQnznpsWyQl+S7tyVaryK5ksjkXDqJTDVfAn:JqQas/ynzinQl+S7tIaWiksjeDqJvVIn
                                                                                                                                                              MD5:630211BD71B66FAB9773CCE4FBCBB55B
                                                                                                                                                              SHA1:A15B869B45DEB8DCDE8FFDF88291D11E08F92E09
                                                                                                                                                              SHA-256:DA7925721FF77099CC9E64EB4221838CA7D83B137355D1EB02836CB618CC4D11
                                                                                                                                                              SHA-512:5732A037839D178C8AF2CCB7405937440476C8D5AB31FDCE465CC2CE734C10D2C45EFB6935CD484196382A7B3E91DC58D96D7EE699AC6298931F6F2A5D79B972
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.@zrq.@h...{.7v3..4....i...F.W.^C.;d.v.)(..'..\.....w3t..+d.v.bET.....,V....6.L.....?.8w....Ph..z..aq....b.......6i...v...CX.(@..%@..T. ..mt?+.sl..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):731
                                                                                                                                                              Entropy (8bit):7.700524448286109
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:NcBooV7aKLi0EAMs4c/xahzrzEpxijRiiDG9VxQf7mvBXEnHTCECv9Xj7sEdaWi0:Nc5aKjIs4yxyrzEnUnG9VxQD6KmEC1z3
                                                                                                                                                              MD5:EE72DD189D9A5814A3B30BDAB60A155A
                                                                                                                                                              SHA1:9E960106F11FF6E7F0E4C44006EFFA475CFDBB1C
                                                                                                                                                              SHA-256:7E11788CBD3CDB294571FDFDFC2C110C790614BBC3C5423EAAB96F40F0BFC03F
                                                                                                                                                              SHA-512:9183D77FDF9B89BB91EE97EF02FF5B9DF595FE53DD8F204346B1CC79080ABA1DB0290D68AF1F33F6D8E4B38FF8D762F4E5AE22110D6CE9737A123BA4C23A4B64
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:f.n$.|.*.Wr.a.K.Rv.....k....U....:...t.i...M(".)..................T.:...u.\.M..x>.G.Q=W..3.R{.b.).[W...M.....F......-&..("M."R&...9..<.3.y.-.....^b.mO.............wp...88t.}.:>aT;.=.r}..~../.##4.....!..:"...k\..(T......;fu....[.q...v(.E..5f.W..QA...,m.FJPS.\..........[.ab6...N).....?.-&..W.a.vnC..:_m.......t8H.F.P..!8A.bX.../...tW.fa..4..Ae...Ss......P..G.9.V..../.K.".....(?......=..+.8.t..Y.N~........e.?.|&.eUY.K.K.ytu-.N.!#.J:$...QbqJ#6S....:L.1....H.)...'&.v.....F3?....^w.R1.a..1.,.....5.L.po..G;..LnE....4....+).$.%.?..`.....1:>..-..Gk..h..T.Md.U:.&..x.mq..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.287387836303261
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:r8QFDukuVvQnznpLlT8SGS0yVWLrSaryK5ksjkXDqJTDVfAn:lFDu/ynzRSN0W3SaWiksjeDqJvVIn
                                                                                                                                                              MD5:1BF3616F5046ABB84437A267418E3D6C
                                                                                                                                                              SHA1:269A27D85A3A3C126792678CF1CAF35A7DAB59C9
                                                                                                                                                              SHA-256:85EB6B12E5A13E9F612C900947649833729ADABA47C879AE3DC6AA150A0CCF96
                                                                                                                                                              SHA-512:3AF25D61A89CE89937247DAD2DE74B9A9AE7AD8FCFA00C6C2A840EB9B0A30623CF076190A0F8F3725BDD0EA0648B84ECB19B835809F04FE54B9B782CEC287285
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..r.t".0{..z.e.~H...V..U.....o...o .U+^.)(..'..\.....w3t..+d.v.bET.....,V....6.L...r.6,|lg.j..4i ..g.nLP1+1C.0".W.B9........Z.P.".D>B..{3X..9.Rl..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20712
                                                                                                                                                              Entropy (8bit):7.99102602999521
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:384:D7W+5QOMDtyIVtbFA5JLXwPywCIiq79GoSh3KZVu9BXzy6XE/Mzb:/W+CdXbFA55wPywCIJw1gVuXXzy7/gb
                                                                                                                                                              MD5:8AD03DB9E5649F0DC6D781F4289465FA
                                                                                                                                                              SHA1:B50AB4905E13D8A0FA961BE932C4BF56E59AE291
                                                                                                                                                              SHA-256:AC467ABB6B7FAB07ABA8ADC667DE8D9F864A80200B854BAE7E0E4FA7027062C8
                                                                                                                                                              SHA-512:0D671143DB409F604D73B5CEA01B2E3DAD5D0D33E00D24564114B7BAFD3F6DAAC1112D878E7F92D6C9A8B60EAB56D88FA2C6F944A91F8BC9E7CA9488E0CD22ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......T.T..c..j1.Pj...k.....,Vd..kbF.hF|.)..}.q.?>~.....S....K...........B.V_O.&.q..Z-z.:!O...SP......d..U.]p....O...<.f0..E...........D/r9Y.SE...0.2..!...<..U'.i..\w,.bH..M...:8]...q..v.5.j.&T........MzQZBU.Z.8.9H..#.[.r.B ...ed..Y...a..|...C..*|....=7]...nBp..m....!.S..z.M.u...E..n...@......'.n./.K.........4.(O...%'.XG.D.3N>i...e:Lh.L.".~....~.g|...t%.o.3......C..g....X3.....?..W.....`.....T..>..Q.yj.....v.V-,#Lt.H.].%O.I.Q?mBl.{.cP..u...}s......c..k..'.....1..%Bg....%....mV.C.#.b.M..$.i......[.R...}....".\......g......`.3...CjQ+.:...E..g...X...Bk....>....{K....A...._....*.k..)...a....?..R/._.ME..K9.O...p.^...&......)....z.H...L|...L......`..O.,..mJ.x..-....t.%...6..E.{.....N...V.u.Nl(h....4S.L....P.4.:......1.q.l..#..6.-.>..r.0|k...[b.DN...09.-.\..m.....Om.s..1^.C:..g......G.L.s.......g.$....Hy..$(.>'$l....[. '..X..3.S.Lm.....t.-U.aOG0..y.B..iF$.1..j.^.F..c.m....M/....6..U......~...F.`<AX%..L.a...i..,.2.vK..voB....^.?2y.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):730
                                                                                                                                                              Entropy (8bit):7.7251780258631175
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:xSHorwsLrmoitwoRC/ITec9qLZF9n/a8vCgcK0g2rdq6eZ95/69FVLzTGUnb3v3g:EHorwCHiyP/8YLbNLMK/eFLzTG4jv3aZ
                                                                                                                                                              MD5:B11120D804F9D6BD801781B5D6020398
                                                                                                                                                              SHA1:BF35116289154D4C450FF87B720ADB9F9D5D2AD0
                                                                                                                                                              SHA-256:FB60BF7E8D61B9ADE212CCA18DA72859D6182BBFFFBB27FBD2C3C8ADB95E5DC7
                                                                                                                                                              SHA-512:148EF31ABD6359EB3BB6BFAA9EF1C5CA424609458E0C53A5903E89C58E2F22526B8AC73CD2127F321121DBC70188826842F8C9330A9FDF58D58D45E72866DC1A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....`}.:(..]...^5...eh1...l...acN..90.jl..g,....D.........ic...2P....*Ls^..N.F......L>5......S........?zW...#........i0....G..F.R...5.to;-5;ZI.....1%Y?..?=C...0bY.......U=@y*..W.........&1cA....&T.....@F.1..YI..>.......'....8P`..Q.JY.&.B....E....!W..0=....N+g........:LJ..........o:.=.C.a..Q|........q...8m.t[..b.Vb....k.`...../.....I....f...`."..LB....y...)..f..ug.I...SZ P...b..}..h"e..V4..Q..cH{i.3..I_.\.]jF..8....2."V.h.H$....$..8....Q......k._...)...'0.u.5....3...,Z.]7..F:...}..MF....5.L.pl..G......L..Uz.'Ty..(...i_Q|[.....-Q. n..........B.....3.a....9..h.,.M..y..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37113
                                                                                                                                                              Entropy (8bit):7.9944868948712
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:7aMIOUbmkw639TEBs8Di7ixuxcmX7sip8Hu6MsSIyF0rL1F7A3:VIvSL639M17a7sQHmSErLn7g
                                                                                                                                                              MD5:EC83A3ACC5049750C2E35E43E6245870
                                                                                                                                                              SHA1:10DF16E66D1EAFA54FDC48E857318309B74C5178
                                                                                                                                                              SHA-256:3211C443EB2A1E9D37CDCA603BA442EFE86F15399B780B33EF7D1105751A6999
                                                                                                                                                              SHA-512:D56A98193BA77CFCC6D1C67D3AC1A8EE29DB920AB56B0A9D66B508469E92EAF79DB21B4C3503F59413F7A5CDE75C0FDCA66D607F97351C1B8F8A58EDB7A83245
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.Fb.....?..xdX..J_..;.......%Wl.bP.9....m}.,wV.A.Y!3D.D.H...^b..ldX.{.{/fq.%....\&-.N..n.G1B..2#.E. ,j..J.I..!..P..}..IR)lu.R~2..<)hX..N......p.=.<.x.).xx..P.N?...}'...H..9_...B)...P....hzm...W@....@...}..H...........pU...........P|Z..+..S.SvJ....Zfq.....>.Q.......c..........C.../..:..g1e.Q.4??.......t....B..IS.v..Y....C.....:K.[..!.J.+..).g.aF>.x...E.3.i...Ip..M..`-....(JU..('`...;.6.).$.2...r....]...~7s.{.'du5 5.LZ..4"D.'..h....*.^<swq.b....|}i....0....$AQ....mT....[D....8..il.".t.+......b......D...........TS.g.<.....H..i...".....P9o..7d.<\).nl.........)...+i......B0.!...+.%.f!...zu=.\..r6.$....U.S.+....O[..POZ....y...C.Q.+._.aM..)h..!:.p.H4x;r.......NRN.03..#...n...B`6]6.....!....~8..o.9+...E.SR$....t..7X"."gQ"p.../.\.`...@....sF.C.w.....,NuJq ..3.V?...<.d.T..(..V...y.l.jS.\..5.*n .....XK.6"...o...4?....lo..7F..#B....s..R.M...A.vF.........p}..Af.H..Zs.S/.#xy..RC.....6...k..5..kk........J]....S.scv.........,+P}......iA.,..O.R=...)>RI.,.p.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4067
                                                                                                                                                              Entropy (8bit):7.9575035764914395
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:9wvFl1qa7uGjPXDzoue4+UoxS5fAcc6daEysmTHXgYmHYM8U1sCo:6Nl1qoNTzL+45ocfaWHY3HV
                                                                                                                                                              MD5:E49ED53139D9B4FB6A52606DD81C240E
                                                                                                                                                              SHA1:CABE0D6647F09DB16489A0E4B796A26B6305392D
                                                                                                                                                              SHA-256:21D323A75B9CFBB206F0180ED27E53B3CBE334E65BDA814844E2155262B73C52
                                                                                                                                                              SHA-512:CC2186CECF18E78A64A682178846A5BE7623C8D65B1305B2D777196D834A46650CED32A0669C63C3E54636FCB026CC88A2CFD6E933382E33CAC3B49E44A265C0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:I..>e.@(~G.<@ ..$..J.......xk...r>.u...T3C...$....?..KG..q..x....*...K(...8-...>S.]o..~..\HH.#...7.=<O.zF..A.&..,#..2l.E.Q.k..i}......E....o...0.v.x..}....yx..g..^+p......+.Y...$.1.k.W].6..X~r..nY;..q3...U\........QJ..7.....t+.0....5{..zpp.I.B..~..n...m-.n;....w...k.Qu.,(..(.e8<....YJHS..$n.A..!.y`.@....gs\...I.-O...q.r^!..jeP.....*.9......:.....(^..b@.X5.}/.T.iq. .5.....5PP..<pu..f.t.Qilr.U...&q....jU.}..O.........J....UR...VbSf{]........Ma+....o.G....8..}..z...QJW._.?..o...@..............~..b...I...SO.h...S.6}.....)_.....t....j..<.I...;.&...+p."..........A.j....P%.;.=..7.9....`...jPtEW{4zz..y..qf......m..hS.-tl9..5.G..^.......IW..h.......}f..L......4...n..mlL.d...o.......s=3..5.r9..TCk...#,....p...y\...6..}.S..6.....Q.l...t...C....DH..,./cV..xb.ks.?_J.'.3D..lT$....v.!.I..'...@....K........OU..w....Q.....f.r@ ........5.0h...K...+....&....QW..}..R...)..a..Y.....eZ:....B.....C...^.......I...U...,=...Y.VC~.v.\.W.d0..<.i...".q....N5Ut.7...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.133941560376545
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:e9jLpqePbzvbgA9V+6PlaryK5ksjkXDqJTDVfAn:e9IobHNflaWiksjeDqJvVIn
                                                                                                                                                              MD5:F61C423295E06561B2B43C9DA2FA9D86
                                                                                                                                                              SHA1:D98C1F5F417C4DF7194086FC04034EFFF1D405FE
                                                                                                                                                              SHA-256:47F449E6B078252D60AD66BC171BE32B2E4A3F2B4D4931B4A340995DF0D74705
                                                                                                                                                              SHA-512:94770CC5747BFBEF41AD0336315A7E9782BCB35D8D668B2A0407E28F89642EC001B5750760E2832125DB5266D32D5FC4BAB72FACFAF612F7135E7997C2D09E96
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...b...;3....J.)<...Bd..Ir.,#.I<.8{.4..b\T....."yB...eLBB.s....cl.P!=...UH}.....<..I....k.. ......<.G..K|..L..b..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):557
                                                                                                                                                              Entropy (8bit):7.646450194761201
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:4CtCx5Ks9y/Xh7VpUzmY5u+ZTYA49pBEwUaWiksjeDqJvVIn:4Ct6Ks9y/RbUzbh2GTjsjeGB6
                                                                                                                                                              MD5:FB727235DFE075580C1CB19F7831BBF3
                                                                                                                                                              SHA1:93F7BCAAD3D8C8C0F3ECC3A912D4E3349E1D47A6
                                                                                                                                                              SHA-256:6F71F2A850593BDBC5092352D978C5D5C024A10412CE721A226EF30FE0E967CA
                                                                                                                                                              SHA-512:D7DD907A28EA07BD93C41CB99D811822A7493D439CF4EFB9D15A3283B43A9DF87B4F2A8C9D78AFB6E7D26411A8B049F9AD23C2D0F65C0F3E9259E1DA6D309F6A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:._'.w......'..7.wOa.|.V../......3gNw..Fb.#..k.-......'...9.f......0.:.._.0+..~R..IG...^.S .>Z.Zb...}.n.. ..B?._i..8..R.....L......9.Y...V.*.].o....."....7......`..:..Z`&/.yF..k...F[...!G...P.k..`.(.Kb..W\5.`...R{..L:U...."z...vv..F.%....J.oZ.YBW.. ....|.c>....i.E..3U.s.|.....|Ni\D.T{.~..P.j. .X.t...@Dl.S.i.$.R9..)&..'i.u.+....Y-.8)F4..b_W...-.,.4...|K4....7E.xQ.@..u..y....y5..}5...!w.x....a.&.8.|@...a.:.c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):549
                                                                                                                                                              Entropy (8bit):7.60373694872881
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:o/RrHdrgzOwXY2QwkI45jZkhprm5R7yhK7I8cQaWiksjeDqJvVIn:opr9kzOwXY26I4TkhpC5MKMvQjsjeGB6
                                                                                                                                                              MD5:94712E3321E01BEE88974766317D6BDD
                                                                                                                                                              SHA1:959B806A725E09E8BE5685B30C56525F7D873674
                                                                                                                                                              SHA-256:6BCF4A7B97370F1D2B6193AF474D4885F458A244D34784B76C6DB19358B9A9D4
                                                                                                                                                              SHA-512:D4C8C3527A33A7F4A020A9F0714744731C4DC35FCAFC3A56196CD1ADE8F850E03C9636D9CD5621C8F52A563F476DD0B6B8074F877AE3827463E6F0070D74C80B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:`..kM*....!...qG...6.g.[wqTf..SR|.R........s..h3.@.8C'...g\.X/....T...lj..3.H. [.z..!.{.#...S.........ZVYsD....1...x..e(q.=..O.;..9......D&...D....R..'..IZ4=U.K...J..MK...3..D.2EIe...E7.}n......._.ga.e.m........e?....=..If. vo.;.C.../.....G...0.8...],O...L....z.77.:..........n...{.~c.4.!........2....q..<..E.e".)&..&.#..G&.|#.Y<.;).4..b_2W......'.K...;Tb'....c.U.8r.V_..m.C]:..Z..\.6.$....B....0-[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.321129444153558
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3A/B6Refi2EkuVvQnznpDqR4X3touwAaryK5ksjkXDqJTDVfAn:3S64K2E/ynzAuXNlaWiksjeDqJvVIn
                                                                                                                                                              MD5:E41749D1DF3FD47D5467EAB360BF7AED
                                                                                                                                                              SHA1:FEDE3A036B4F59161989A5DE6590541DFC93D460
                                                                                                                                                              SHA-256:289B76325AE47496875F95230FE1F308CB07CCE0AAEB9E1AC92C1B244D199F8B
                                                                                                                                                              SHA-512:EE6EB9D7DA8EC4B41498240B40AA58CA3DA3FB391A9EC54BE0FE196E2C79076429E217351D6083FE50968A4540C0F7C94502603BB33C4B90F2F86131812F13CE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:J..v..y&........u..#...R;..=.P.o.3.!K..)(..'..\.....w3t..+d.v.bET.....,V....6.L.am..w-6.....g6Rf.)M...f..z3.w.p._...$.^..~.....Y..PS..:d.#...ml..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):131313
                                                                                                                                                              Entropy (8bit):7.998510558227328
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:lsu0hNk2yZeyHa1qrDgPDO8BcEz84AzBcIpEDDSe:Guge2yy1IiDOCzcBcP1
                                                                                                                                                              MD5:706814A3D21BEFAA3FC2C23935ACF78D
                                                                                                                                                              SHA1:163A9307AE7A60BECCD32F483BC3D1A5FECA2909
                                                                                                                                                              SHA-256:88DB5FC120EA7A32001979D81DCAAFD339C4A9E2D208D96A0FFAF61DB33D85F3
                                                                                                                                                              SHA-512:5A3C33851A6BBD541FF60B6D62FF7AED20CEA7B985E1F4D7B8FC3138D3D7F1CD7AA486F4006B2ABF8892ECE6ADC996D7D2CA25B0063573717D28BE3D2981D995
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:G..m.'...l.'R.,.1...5..b....(M..s.....%..U.0.TS...c..?......b....'(...H}*..>9U.w8`#..N...#.C..?.]....ql..Kd.o..u.v.*....|..54..z...Pvr....k..t]...O...]h..(O...([# B.L.5.......{q8........._..7....|.h...C.\c.)RY.b_'.2w]..9-*.(3xy.S+j..h...n%M...]~.@Dl.zR.......\.S0q.6.s.=.d..7...P...QR.p..yl.p..._7T..vN5...=w(@.....k..q....*...n8...&..>........\.*U...Z[..B.....F.|1..7".M.U.fd.......m>.>.....v._`.H.d.lb.]...6.aU..r.@6.............. ....}H...G<...E._.Gc..z....mQGF...|.s2T....#T~.3..n...C..M............I....r..u.;- ..)|.P.........Z.K/+..s..2.X...t.PZ...g....8......w..;..*.nU.m.....'..I2,....K..VP..P.]=;....U.9........;.M.....6S....d.{...?...... ....j....8..xL%]......*.bGo.pO.l._V....J./_....}9&.QH..j.......B.....!.B...l..y..`n.l!N.mt.l.$v..6.A.>....7...b6A.W...,...,..[..k5..L..2.i7NS5..K.a.Q. i&...,B.......z.9..'IT5...>..... ....'.l.....%.]...u..U...{..-mX.V4...-.'.Al.G0.........m...j..R...cS=......i;..4...QG.9......o8{.T~.:...D.,.|..Y.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):339
                                                                                                                                                              Entropy (8bit):7.451270039685736
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:HahjtwsH1xiEM1uvUZNtBOA8oVX6p1PUZHSh5YsaryK5ksjkXDqJTDVfAn:Hahjt1VxiEM1eMOALVX6bMZyh5DaWik/
                                                                                                                                                              MD5:6CC741B6D1A21FFE34ED310EA2D7BA72
                                                                                                                                                              SHA1:00207B9145B7339AAFE4A708181252B0CB08B8E0
                                                                                                                                                              SHA-256:595C1A9862E325F4120AAFF66CDFC63E1763E698C051F7457D472CD61BAEEAB3
                                                                                                                                                              SHA-512:1CD6F4E9D68C12AC57CDFDE42896E8A9168487CC41AE613CF80E36CF2D1520BDD919C8A6D0A88425FA7B9EABE34F844D9973DFBBAACF1B0A1D25114808AF4EC5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.pu........?B['..X.O~4.Xf.N7b...*}.t...M.~.Q...W..}W...Y..g.P.[....-J.Bn.S....u.*.;..-..=...a....1.#...(1..'i.v.(....Y-.8)F4..b_W...-.,.$b......ta..{..3c....h.....[..=.....V..&..0f.dn..|H.....c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.124809856721343
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:iLR4pqePbzvYIHhr5OJsAaryK5ksjkXDqJTDVfAn:oFobkIHhAJBaWiksjeDqJvVIn
                                                                                                                                                              MD5:E83F7DB906212EB4336474A8EF63555A
                                                                                                                                                              SHA1:064954DCCA8E26AF4194D70DCEAC61C87E0866DB
                                                                                                                                                              SHA-256:6A8D2E1764AA7A32A29F5E64179B076C63D7680CABF65A42F1064CC0BE2A6F85
                                                                                                                                                              SHA-512:6F4B79A4CB7AB2359C2E291DCF0951C10A5858A5622BC91E44103AF551D136C687BF8ACAE6B1DAC73CF0AAAA9491D641358F1098F083294AC390BB3FD604A396
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:FQ:..'}&p.5B.7.)<...Bd..Ir.,#.I<.8{.4..b\T.....``o<......i*....Y..7.....*[U......dUo+Oj.ZG.;....p-g.Q...TA$8.<b..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):516
                                                                                                                                                              Entropy (8bit):7.577320487398318
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:i++9nfg4PHUSKb4GQ59GvWYYThlTYA8q4d65kLaaaWiksjeDqJvVIn:QI4fU3kGX+YZq4d65kL3jsjeGB6
                                                                                                                                                              MD5:BB46E47188AF0C52CB8E94B86BCF0922
                                                                                                                                                              SHA1:75275EF16668C9A63DAD0915E35DB9906E85C480
                                                                                                                                                              SHA-256:2EC094EFEA87B9F34ED80EF3675FB523E8ACDCD53A80D67635F7B37811A99829
                                                                                                                                                              SHA-512:8D2AA0B312BE12581B0997D2A80F1627C3E29E18F5270098E342C4AC73F356712FBB980D7561BF784CC2A78CAB271AC78388F85B1BA1E7383ADAE6ED0139F00E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..&.......M..?u.....p...0`m./+_a.5..S.....Fr.....wr...M..d..V.=.!....W...bu!0f...#..a....+e...<P..F....>.x...r...../...Pq./.\0`.n...KY.n..b..n..)j..\...k..6h.O....5..b..^.Q..L..F5=...r.C.$.vfmO...k..yC.........q.i.....O.p.......I..L..(.n)?Eg7..s.2...O0,.)T~%..k9..zGo..)&..'i.u.+....Y-.8)F4..b_W...-.,.7(......6.(..3....t.&#..[YF...\..\...-x!{=...0.sQ...}A%...z.c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):546
                                                                                                                                                              Entropy (8bit):7.600190705281636
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:BelYkvDkX/UgdDSds4aVcEyJfGAqpp0aWiksjeDqJvVIn:Gle/UuLOJu3pWjsjeGB6
                                                                                                                                                              MD5:E66B08660374BB0459BCC561F386A3CD
                                                                                                                                                              SHA1:0EF1652B4C1C6F50DA73944476D2D08E79A18A61
                                                                                                                                                              SHA-256:1D939A2903AD870A56D96E81CAF536468E6303779C98C6D87C9012C51D4D4736
                                                                                                                                                              SHA-512:A8A77D6390071268B53261F3BCBA2ACB1BAD3E506AA148F72E51C83778B6A355DEA413A6744577CA1157B038729F35124B2C0B8AD05E0B9AA8764028947F0984
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.5e..1E...5.".b31...".w3.F0Z.....A..W..6..O... "S2K..JY` {rm*.?X.~.X...k.-......Y./.E..?.#.uCG......fO.}..n........Q.&TGm...).......p.._.u..[...PK.T..>..g{..k)y....S+..h...uw.....uM..X.K.7.T.....7.T.h(..rm..L....{..);..Gi}...%.4..Z.7.#I+..V....nrGFe..@.EAs........X....X.....y....gs..0..xW...HR.[...89.)&..&.#..G&.|#.Y<.;).4..b_.....a=T.y....QA..y.X.R............w.:.h...B...lI*.X.y....b.u[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.2883230395064045
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:czSnokuVvQnznp/VeM731YwVrularyK5ksjkXDqJTDVfAn:cOno/ynzBJBeaWiksjeDqJvVIn
                                                                                                                                                              MD5:3944897E31C6501D7F75660A0651518E
                                                                                                                                                              SHA1:AF75E661B61B2416EFA27AF3427D3F3413CD1B2E
                                                                                                                                                              SHA-256:00F77B046E3DCA6913DD2BB6B6D153C48ED165921CED888DB043B3255F084A12
                                                                                                                                                              SHA-512:64F61D80D4EE2947A9B44C110CD2F3A44C5165B264B47D4CD22D3F6E7FC84666671E50630D9BBE19BBAE52B35AF3780C15A81A01017A5FDED9B4110F9FF51C55
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...T!..3.w...-..b.Hc.2..Ug.E..V...;+..>..)(..'..\.....w3t..+d.v.bET.....,V....6.L........an..g..r...n...1...].i.V.z{..j...O..K..4r5_..V,HkU.T..l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):393
                                                                                                                                                              Entropy (8bit):7.450064589971293
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:w9S7xnXMca08lKNMOAXPqB1EaWiksjeDqJvVIn:BX4YNM6EjsjeGB6
                                                                                                                                                              MD5:53C36EC5CF1598CCC8FDDC8DD04E81C6
                                                                                                                                                              SHA1:FE186FF681DBE910C38B7F1E5DCEFD888993B92A
                                                                                                                                                              SHA-256:5DDABE620B73817306954814B8EE22D44B9802270F5EDBA0C5D6E0A6AC27C1F0
                                                                                                                                                              SHA-512:5EA444861D1F7C6A98108B0C924F382500985BF3E9C0AA3B5A9D86004629F52BE61D19F1B38B59A34881AE5F7988E5F16893667A76E8CFB48A91DF271C8445BF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...[p...h....aPs-.Af....l....8my.'\.{....5.r.....]4......D\..1..l.a.!.O..<..`CO..i.Z.ZPUB...H...W:..A.s.|.4...$.......vJ.....;..&.....*3.a......h...Y..(1..'i.v.(....Y-.8)F4..b_W...-.,..s....}w...8.+....;s.....;|Ce..|J..+).e..m9<.x2.N.....Atmc..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.206924888885053
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:qkqePbzvUDe1srHyaryK5ksjkXDqJTDVfAn:8ob4C1sTyaWiksjeDqJvVIn
                                                                                                                                                              MD5:D02D7CFB482049AB13B755A494A9EAB3
                                                                                                                                                              SHA1:3244F40CBE2AF104230974E93097EE0E46757014
                                                                                                                                                              SHA-256:D7AE4BB2CF884E8BDF121FF874ED88D4DAD3F9CD958221B5D0E7D916607A61A0
                                                                                                                                                              SHA-512:187108AA3DAC6573170F95FA046B4CD527840F6E38B1CD582A549AEA9F4BC59D47528F60EEB547F7D2D0E0353AEC251746F6094AA388CE2A9DFF44C2A95FF8AA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:es/Q..}P...8...=.)<...Bd..Ir.,#.I<.8{.4..b\T.....g..X.a..K....gg6.AV|..l9...6...'Z...t6.._o.xV...z.n...."n..O@b..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):534
                                                                                                                                                              Entropy (8bit):7.651032140693005
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:Rw822Fc/25Xcf+GlwSWuCRMt8NpAGALWS3S4+TYAp+2QRaWiksjeDqJvVIn:Rvm+JcmGCuQ+8NqLWGS9GjsjeGB6
                                                                                                                                                              MD5:4541CBC0C4D4C2216B7CEFF16B729589
                                                                                                                                                              SHA1:D743C5D39F8C6FC132F1D710EB56A3268E54A73C
                                                                                                                                                              SHA-256:D098DCC2773B7702808AC80232C365B3B2323BAC3F995ABC315ED4706C7B4E13
                                                                                                                                                              SHA-512:9827CC43C5A1C036D60DB39539BD31B17CBA7B5BD85698DEBFF3BE3126754AE10BC25C04BFA504D85636EDD1BA75EA7F4174411E68007FD7B61A15A1E19700CD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..Y..o.O..w....o.yCC4..G.s"..N.ODi.F~.....Gt.y..Q.,.......Zl..y.z2'......k..AB........\~-.......62J+..|......).(.5I.{......5....N....c..i!.@.....x?..~..v.cxx..N|...%..2.....m...v....S..T\.T.X.....O..[6.........d.w".....-..|..=.j..J...G\.....*..5.o.8.8..y....(..{...4....E......O.: .-#]...)&..'i.u.+....Y-.8)F4..b_W...-.,...9.u...ZW...WA.M.......R..x$..5g.e..N<K._.1j6/f..c>`..b...c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):564
                                                                                                                                                              Entropy (8bit):7.600374715446535
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:eqxUZ1u0DRcmeZzvZE4jHsYmc+S5C3CN9wFaWiksjeDqJvVIn:R6ReZrWYsS+SV9wFjsjeGB6
                                                                                                                                                              MD5:C02B1CA2B8CAF97AE998992467FEF96A
                                                                                                                                                              SHA1:479F07DB17E694CD858F55C22E17C5D0B5E252B8
                                                                                                                                                              SHA-256:C32165EDD6C4DFDC5C6015F622555A084F5CB4248237F0EBC1B6CD4117F48AEA
                                                                                                                                                              SHA-512:B5A6FA7A6C67039A03DDCC36C327691D8BCD4AE6144DCCA9861CDB87E9619B957E381A0CA8478A1BAE8113CF517FBC40327D5E15309CEEFCDB19FF20F229C1AD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..M.@.7.<.#L..Lm2SF..U...>K..(e..\.q...n.n.\...e..`J../.....W]..`.xN.,...p..b).ok...,r.R.=..u....F!&>..........<.&m.i....K.Vs..D%...8.....{.<....?..).Kb..V......2)...MCd.o6..w.:.!..fW...C._..xLT.Y.$...g.._..WQ[..1..?X....k..`....IE..r...l.....#j.....|....O..TX...q{.'F.....J...a.rM.."..N....t.Q.w.+>.Ol....Y#..a`;..e../U.H.\p..)&..&.#..G&.|#.Y<.;).4..b_.....PG....2.&..xd.Nn..N.........c.CV.....<9.N..C..>....1.".F[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.271750757047421
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:oxQWF5kuVvQnznptyr8FrYtqNRlPoLAaryK5ksjkXDqJTDVfAn:oaC/ynzW8p3lPoLAaWiksjeDqJvVIn
                                                                                                                                                              MD5:8F343270030A961B77BDF84017F7074D
                                                                                                                                                              SHA1:707A45D4526BF626102A1C5F726A7E614DBAB2B4
                                                                                                                                                              SHA-256:3A4492BA4D6260217456BC3F8A4206BC263BAEA1549454DC073DA75084C0FB61
                                                                                                                                                              SHA-512:656FD90E5F195032677ADA9482F9B92C240F31B6DB7E170409DDCEEFD24C6E7C69A875717EC9216EE2851CB94095182C06F200C6961B7F1797C443A9E680A3ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...W*...d....J....).....4.o .....G$...)(..'..\.....w3t..+d.v.bET.....,V....6.L.-u.c.....e....2....E.pf.7.8..........4*..F..P.Mr...4..'..".#.l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.155493890892458
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:FdWqePbzvFzeECfNr1AaryK5ksjkXDqJTDVfAn:Hobxze1xAaWiksjeDqJvVIn
                                                                                                                                                              MD5:5705D4932AD2D64D2987E19CE86B1488
                                                                                                                                                              SHA1:5D30DC4271ACBBCF7CC5C8E81632CA7B63B51A69
                                                                                                                                                              SHA-256:6B11CF2F4D8B13B5671BBFC71AB61904DCA7824AAA3E04AA28BF63E11B2AC697
                                                                                                                                                              SHA-512:2593153CE2E77B709829D3E9952608C76EAA3C0E605C5D5AA2152248686F64E24B2CFA3A60768AE95B214EB0DE34EE5B2D5C87FB2AE4D0314E7FB821999F016B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:L.2...rZ.A.\..w=.)<...Bd..Ir.,#.I<.8{.4..b\T.....=.e....;........._.%s.A}7hx.......G. ..W?Ut[zvP.....^...*?..Wb..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.978233396042375
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:l7ctvBCU8cpevwHT31G2TLLU42stYzoSTGmOCkMxa:lQpBJXeva31p3IVsuoSTGYFs
                                                                                                                                                              MD5:59BB235FB16FF754776A6F55584A8337
                                                                                                                                                              SHA1:7B9AA71035956C05CA26E010F7E79F0F4916CD54
                                                                                                                                                              SHA-256:43601CCCDD40618E3297FABA34199BA1968346E118587F715CE71FDB937FC315
                                                                                                                                                              SHA-512:4099BA2C1E802465C61403E4F510D51ED14B251D0EB3D985BB2A9E3B2EF43A699548B22FD41AC9BA522C335B63BFCFA43878DCB91E42EE5DBCC94654C6EF60EA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:n.CcR..(n{<B.5...~.*..U..+...FK.Uo..X.N..g......Wh...fo........M ......}>.V....e...4.!j.d8..?..kE.G..f..PFXB.8.E..@JP}GY<......O...;...6.A...{.)B.@...=...qp....>.VK..Z......R....D......i..\..n...4.Q.>b...#v...w.....F.9j.._rK_.Y..D......L..~Krm..a.)M.7..>/......u....W.9`..B..EP..b.O.64f.mi........l.z.......'.E.Mq...{.z..?`...+.5zA..*H.Bh.....n+W....C2.o,.xO.......z..KE#S}.e....>8..#)..!RJ.!@).......K.L.....uU......A....A..b.('2.....%Q..T..z1.i..!i..B.;.Q.#!..8...S....(P.h8.9..%7..X,............l.....m..,..D~P>=.Q\..t....g....G..-........(..X......j\.t8O.a>z..#..8<...n..>.->.\...M.8.JRy.....j.J.CM.6.Cy..........).T.58.......8.c..T(.Y....A|.B?F...0....t.~zQ..T8..M.......m.....[.y......Q...b......~.=.....g.....YL.7..zo.L....%...w....).q...4.2Cc.n.5X.O.m.^t(..c/...@!n..DK./?..Q..El.z.....l.PZx.g.|....bD1..dTg.*o8S.;.....uK.............!.r.....p..q..}J*}...:.&.F...x7e.........YV:.x:..m.O...........B...9W.aT..,.M.ly.^@..Yl....U.uu.:.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):270566
                                                                                                                                                              Entropy (8bit):7.999392252826294
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:smVbxIomRF7TW0iMRUBzdedi98/JhZwlQ7isEAYaoauwa:9ZxIhb7TW7Bz4kanpisEAYaoT
                                                                                                                                                              MD5:C779094CA66BBF5B6ABB5E69AC41C610
                                                                                                                                                              SHA1:57AF3DCE759C96F79C46EAA12EF35179143B24DE
                                                                                                                                                              SHA-256:0CBF6F1BB8E822A07FD315DF5DE3BB2B0BAF661478EC13B4A59EE3B695115D43
                                                                                                                                                              SHA-512:04D011B7051D1C3D196496C83B633AF8D162C7D9D781166FC124F4AE1EDE39DA2175D442E3A16EEA11DB58ABD4461E2882705CC74A5015DAB9EF8CC1A54CEFE7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:X...Ld..c.....8........#.J....e.yY.R...@.}....g.lzm"..;.3...#`BH..mo..)?.X.....p.....v...IR.0.........s..#V.W...v......>'..rbG.{#p..H..........V&X....@.@P.X.B.."a.yG..A.~..H...nd..L0>..'#..f...}> ...].......U|..t0...6.b.%?x.a?.io*C].vp.+u...d*......F.c..+.&..92..x9E.Gv..c....<.#./Md.Zr.(..mk.%&..&..u..{E......Je{.$.z.qQ.c_.....h.W."..4.h..y,pb...Vt8B...q..<!.\.N.7..T.?. ../... ..>:....a...`k.E2Y....Hx.....h..j....n........Y..H..woj).C1.._..EBa.J.s..-;.o5....7.....y.m./j.o?.5......n...A..T..!...5K....4.....F...s%m.........^.{]....n...........tu^...a..i.....).)..j.0.%.X.1.U._V..~....0bJ..G.o].AWk...../D_...?Lx_.."<<l.*$%.V.$...Q.i..J....vs.&.....8....r.i.g.....R..'.i.hey;.<<..I...[.;.U...1.s.....k...H..|g...&.2..U.+..Z".5.c..+.b)._.P.t ;}...S...4;[..i..._"`*&.p.i.8.{...jA.p%.'.i.7..Z.%p&G...}N..6JM.....N.1...F...3u.%(1............~...a..U.....B.L.q..<....dd...S...e}M....e...AZ..+... ....M6.8C.)..UL"k1L.....g.WR..:...-....2....._.k....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.981246735708369
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:hVywy8EXucNSGh2KCnJjeSgDxic2873dcv1z:hmvSGh2TxXgDo7ea9z
                                                                                                                                                              MD5:20D35323BBBEDAF8CD86DBA19F91017D
                                                                                                                                                              SHA1:CBF68FBD864694381E46D8BA970BCED8CF318154
                                                                                                                                                              SHA-256:22B13ED8657224F0DB1F02DD7F552210AEE1204BF623AEBAA1404BF897876DD2
                                                                                                                                                              SHA-512:DE17DA58A2D4B2FB1D0FB3664A1C706CD2585429DEF1F28CAF6B15571F58AFCC4D1078B32A75F722DB766C3CD58F496EEA861D229D2D6CE1A816A7B8379F57B6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:ty.u..2..[U..\.]%..N..KR.wN1....0U./.O..,.;..?..=.G.[.~.%.!T=...\4.....m3....3..A..q!2W,1*iX.#.i....c#.8k......c..w._......0L...w....0..8.V4.#>;G.......tz..B^....YJx...y.Qe(vL.d...[G.:.z.%X!.,..A.?Z.P..".........YZK&..-e.........f...V(....Btc..e.Kq.m.:....@7..x.......@.AW/..5.u.d.n....-....`..R...$Z.@v...X&..+.a. ....9RU...x.n.....C......3.r.&..%....1H..Pf.b..\..'.4.D..z..&..A.........&(}1fKL...R.._q..}z.2...lVi....y].Oqn..K.K...3....2.*.....2S.=....$...%.-.3.....9Q^.x...$.)xU....p......>./...e.1*d..yP..P...'.7....i..f.z.R\.v...~22j,..?|.z..C..3../.-u7).Q!K&#...{......h.kz.c....1..E~NK..........Y...,..?..'.../.tT..Ch5t..>..(.k^....>...8.o...}6.U.AD.....C]....$.&.t].....s..W.....7l."-...){.l..w.%..-....Ec...)kZ[..........p?.<....B.5..H...|...dQ..`.B.....0..{E|`..@.j....t..H.......CgQ.?.I.>..1....5..cf....N.i.$.....b.e.......;....x...[....2....}.....K..C1.....|E.H...t...]w.A.2.....'1.x1TJFF.R....(c.a.ms......r....k..D.i...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.980408410909804
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:hcc1zcU0QgXOxxgxPUtECryXNU6CCUpkwT0T9P576k0z:hXFcU0qvGUtkXNU7C4T0fWz
                                                                                                                                                              MD5:02BECA3AE1B64F793DE6AF3F5A62A05D
                                                                                                                                                              SHA1:6763A08357176FB78F330639FEB11CB1EEC505F8
                                                                                                                                                              SHA-256:A6D1EE54B6C3420FB18FF20BA58608D432EBF026D80741549F599338700F6B76
                                                                                                                                                              SHA-512:55774BEF08D1EB01172AF22AACF9FEF510C875C43EDE48159A6FF6C35D4D22DF8FE519D467BE160B309036400E030691DA7E067642FBF85A796EE36EA6C3F38E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.a.z.1..&<O...iV.:wLG.l.8R.3MD... .D.%..|U...........t..Y.KU...Pf.2_x...T)d\.|....h.k.i>..r.y....R.<...x.C+:....G..9AA.#.5....t...Bgi.G{..&....O........o..v.|.p.....?&...T.g,....n.'..&.j4...I.....T3.o....O.,.Jl.U2....+(.....BC...~.n.6R.u.+..0.USS....n.5...9p...YUh 3.|.j....g1R...*.="?ET)..M.G.N..JM^C..TV.?r%.z,T..8.p........X...v...k^xe8.{....s..Rh...J<.b.@|".~W..8.......OF.......~._.wu!..\.O.RH..Ek......r.`.....k.$..x)e.A..........z...&".YW~.z7.t.u.... b...{.H..nP..H.J.......i.l...1..5..~..U....6A..8.&...'x.N.3S:...,_/......z.....&....4..l.M...]`. P,..}Xs..q....._....Ax<.........a.}t...|.......lg..q...#on_.r.}...M.`.#Y..../..@..G....c..U...%.U.0Q.V.>...]...0....3fS.._.....z.P9..D.&w*Y...A ........N.iq.Gc.M.....\q..~.....K..u[........{U.eK..H....2...%?Zl.U.8.@......5r.....Cd....#...%0.(..2z...%U..w..u...$$Y.,.U.?,...dFp..0...MM"...i.H...4{..S...m*.ZF..0.5SH...$.0.B...2 @.d^....+u.rR}.f-{..@.."....'D.3...b<.p...l.YA\.....0g..'6N.wq...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):262741
                                                                                                                                                              Entropy (8bit):7.9993343139867195
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:A59plbT2QSga53wpO5WUXtrW+WjKshOjcIiQuvQ+ywWTw6c61:ovbaQKQ4XBWXjDOAI11P/TwW
                                                                                                                                                              MD5:940C8FE2642F659C92E048D3F76B35B8
                                                                                                                                                              SHA1:3A0BD57AD564C03B7188BD9B611E04B3CEEDBBCD
                                                                                                                                                              SHA-256:915D0A2A4A8B16439512DF83E8ABD1DFD95E79C1952B0B554A1CD72C2A8B21D7
                                                                                                                                                              SHA-512:60DE45FC3EFFD7AB06A6B5FBA252C44D8C66E6BA0A041191E9F6A4CBDBBD3F3458C8806A852E1EF6E468BC049AEA6969F0F6FA9CFC2836C5CEE0FBF99E03AED0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..8.o.0=..jrU....(Fz.d..*.1.....`q]......+..*2<..........e.J./.)U...e]..dx.PD.0.@..._.3>............Z.T&.i.....4#e....k...v...i8......7..|VC..t...L.wrM.r.I9'.fO..[^x........A....L.e.}..0._....8H........E7Z[..7.d......H....@.....D.05..(....{.#.......1.l....@L_4.8M.E..5-j..].....b..W.V.8...y.>....6.g..:.r..iw.I.5S...R.U.*.#l.......8.I.g..._..\<S..UU....ei...[....V... ...{.o..F.~.......TL.y".....H..~....n....<d>?..y..q.{r..3...47!...S.Y.2..X......w..x...C..+..b-d.3..g...f...p..{^y'...o-.x8..i......,.:.)......a4...v..Gl.iA.L....K.G....02)..4..~......N....Yw..)!..pj......ML.C..F...).F...,.P.._..f.DE,...LLJ.R..i..ZQf..W.;Di.....W..:.l)5....g...b..Z....A.O.Z.m6L....@-q.(...P...eB..R.s.du....pO.s.x....f.8H..f......... .U....e."._i-..O.......g.,.06 1..~.`q@..w<...P.o...7.....t0..m......q...EOy..U.9..H...c......4..y[..0!..3.|!....T5.w.;...f....l....V.j.[..A......S..6.":.R..t...c.~...z...~.].z'.n.=l.....o'.T5..C.\.. vL....8.'J.[0.!.d.;.(e.....mJ
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):458
                                                                                                                                                              Entropy (8bit):7.515498611400285
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:zVafh3/3h0gjgmF7mdIoRXCVna/ydhKBj/DwaWiksjeDqJvVIn:qh3/xU5dBcXhKZUjsjeGB6
                                                                                                                                                              MD5:6C8658BAD08A46783E224AA58D8A3B7C
                                                                                                                                                              SHA1:74E8FE680B4B00C06D914F2B2A8F2E101AEE712F
                                                                                                                                                              SHA-256:BE48DB23B676530DA0C6CEF38BFBDF8B05A98175C955465F8AC97F7B29DC99A2
                                                                                                                                                              SHA-512:245887D28EEA84190CE51B9666D6958C54C32DA09A14E59D148B31C4801DDB713ABBAD30F9CD85ECA86265A59830AE4E6FAD81DF43D963015274D30DBB9E1F0E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Msn....M..........q2Z.m_.....a4Ug...G......;.r./.~Q.~.v.Y...u.S..y.v.&...a.`.1p.VT8......:f.O..J..;.....F......=.....do..=..s..t}N!s.....x...5U..H.W.Vw".:G..8l.d...<t..w.{/..Q. 5.0j;.#.V..$x=.V...E.)\..'s.#.p..*A.<...H.P..d/......,V...5.L.pl..G..H..WP..P......U.!..GV.Z[.z..F(Q....P(#[Y......!.........O.s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):420
                                                                                                                                                              Entropy (8bit):7.440339722568851
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:BE4epeIxJmxgV0OXnzw/9VhaWiksjeDqJvVIn:BapeIGm7je7hjsjeGB6
                                                                                                                                                              MD5:C1CF5F74B4530694238B8AB3AE02FE4B
                                                                                                                                                              SHA1:D227DF9334845D7CFDCEDCD563766FC54FCB08F4
                                                                                                                                                              SHA-256:23D0362B5209DC9AF19883A7829FD44DEA24340DF440AE7CDD6E20ECD6FF94D5
                                                                                                                                                              SHA-512:65641B2CD4531EFA0C016ED0664767173374F1C5FBF3C6DC152F87AD64B7B656D3E8E49612FA6EE64E19982768C3A61347F6C692993FB698613F61D415B3A200
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...A*.sg.K....w.%3.......V.v..k...-....3.@..,f!....zE4&....>......r......;M/.7p......_.-%..+boiks.Au.[..\b,O..Q"<..&.qdz...;'.S.ESyf...S...RE../...x...s<<~.&E....Y..lj.,..)^..'q...J2.+..],G.<K..{bET.....,V....6.L......p.].K....v/.Oz...!..D.`_I..tR...W..^... B...E..k~S.YV..7..l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):498
                                                                                                                                                              Entropy (8bit):7.551979016687994
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:4ghtWQHuEL2LlUd4YvBj4s0qNakLBWGyKx5aWiksjeDqJvVIn:4gHBZLUGd5FhtNaOBWGyKx5jsjeGB6
                                                                                                                                                              MD5:20E99A54BD6BE87D8673A489D5E2A84F
                                                                                                                                                              SHA1:15435D87B384F340488F49936DA6EF96CFEADFFE
                                                                                                                                                              SHA-256:1CF59D87B863F33399305ED6ADF2D7004CEA215130F5AFE9C193E65E9A9B92B8
                                                                                                                                                              SHA-512:33A2347FBDB671F1F6FBD978545640C0B1A42ACB09A196E5625EEF5AF3BDDBADE97CACBAE70B673D0B69FB88B6F640EA0EABEDF5E45255F0B741CAB24AC40454
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....)&3.$.7...b.\.S.r(...A...t......fm....I..&@....}.Y...-..z...{^9H...}.[.;.o.(g.m(5..."...../."........i.....Gun.1wq..$...8Y.....b./. f...v.O.K..~..z;*...um...aI.&.qA.L}.C..G......b.16..~.Lh.D.+(..&`...3..i.3.rf...H..A....F2.P..Y?x...p...)P3..IE..I..O*.0..O,...Z.9E.G..,V....5.O.pl..G.2...v[.?...rlW......6.Y..../.r(....K..#.G.O..J..C.^.G``.... .r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):461
                                                                                                                                                              Entropy (8bit):7.6048851574846745
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:HMDE+d7peEUUpQhpkemKFerVaWiksjeDqJvVIn:HP0dF8pjYrVjsjeGB6
                                                                                                                                                              MD5:1EA6B525E9DA046DE443DA8562BD7D03
                                                                                                                                                              SHA1:856B79CE04982BDE26FBAD225573D2E7FB0DBDC4
                                                                                                                                                              SHA-256:52291ED2922851686511C10096B29BE3A227DCC625EC58436251974F5193931B
                                                                                                                                                              SHA-512:FE217D52A76BCB23B3CB1EE45A92986B08DE2004DE31F27A721302E36C8E9BD3479DEF2E3EF7D68F8423B93328B447EC94914F5EF891E895E56D643F6CFDA4A5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.W.%I>.......ib9D...'A.^"..$t.!b..Q....B.M$..(S.n..4R..J..#<..+.n].6.F.E4.b.\..e]...K@P3oQ.,..e.Y{.y.....[..d.B...r;...|...XD."V..E.......,-....g..O..U..../c......._...........y-............9l..;|6..ho.)...'r...s:.2G.o1.k;v...T.a.w.1.,.....5.L.po..G...8*$...ax...?^..[.u.oY......(7.....u..ZD.#.........].6..T.^..q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):467
                                                                                                                                                              Entropy (8bit):7.599434903444546
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:lfGt3dle7esYf4D8EsA581Orky5yaWiksjeDqJvVIn:l+04m8EsADrky5yjsjeGB6
                                                                                                                                                              MD5:00D1AF0AA80E51B81D578C68B37B035C
                                                                                                                                                              SHA1:2EBE15D2A6805EB21973A61EF51BAA0B66C2D71D
                                                                                                                                                              SHA-256:A3CBE8703A1E11D9C3329A318E523B04C21172349932F0FE905F1C23D9E6ECB7
                                                                                                                                                              SHA-512:6530A059102BACA0A9C44278A436E1870BC5A235EFBD74AAEC98CCDC97170CE2534B9083B9EF595DFD07375D427407BA43A888D2CDEEC28EF6B67A09F722066D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.;......;1..;......}..z..9.B..(..e3.5.'3E.~..3.l.Cf.9-.c..r.f.Y..X..M\...j..N.J...A.Y6...&..........Z.I5.[.(_..........E%.z.0.|^...@.|..2[..s.f*D.........i.A..d.R.X.....b.....N..AE.>.c.%.;U....r...&%2...? %.)Z..'"./.!...*.a).^.v=...i.7.1.,.....5.L.po..Gz..4.\..C.G..q...]?f9e.o..8....L2..Y.......I..A....WJD..<.;.q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):461
                                                                                                                                                              Entropy (8bit):7.569381313798648
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:BRSRivImmnphbKwe+O8mmMIaWiksjeDqJvVIn:BRSRj3SwNO8msjsjeGB6
                                                                                                                                                              MD5:C089E65BC20200F815C088AF0260298F
                                                                                                                                                              SHA1:2F1355DB89E2F3751E2C477901841657CFE60AD7
                                                                                                                                                              SHA-256:173E7FF6BD50DC75897C2ED5157A7F1FEAA82B668FB21A8F5CA5CDBFD39A8D8E
                                                                                                                                                              SHA-512:E176DB696F663FDA83DDE7A4CD9B490F96D09B445E185B366D0991813583568D6485FA28D45B61BBDA7626FDDB1723DACDB83FED07E9C6CEC1815ABD3304042C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:=...}..c.Y...Q.".gk.I.....,o..f'>....v.SW....O..`#I.......D."..G)m...z.tm.~.=..L..@Ue.:....V=2..x.U.2.8M.._..a.7..Vn....... @4....rr..IQs.r..{.l.!........T.....`...y..a..d.D....Q`g.$)o..g.x..N.#.1m.)^..'..*.q.L-.W...8.....i.4....,V....5.O.pl..G...>...]..9.mR..W.....V..vf......9...f...Z./\...a...me..H...2.{r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):432
                                                                                                                                                              Entropy (8bit):7.565412171299664
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:YD7HTfomnUJ8tod1jgzaWiksjeDqJvVIn:YVacQCjsjeGB6
                                                                                                                                                              MD5:28001D2F08F07E2146ADBA87933F64B9
                                                                                                                                                              SHA1:9A77C5228EE429DA0664DC8466C071FCDF53D7FD
                                                                                                                                                              SHA-256:C9B128EC7280CBBB18A3287C90ADEB15DCDE900896BE839698CF92DEC4E195D2
                                                                                                                                                              SHA-512:B11966A7AC4EF1CA048BD319DEA02F9DE299F45C705300D5584E2EAC1E2992D75EFA321D3AE9C6B37C1A5F4722ACAB3D9284066970015AD0987454586CCFD859
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.4.o%.......\..W.......1..y)]......M..x..f...GDQ..>..[..#O...K.b..C.z..;.N.p.....#.>.y....@/"..N...P.ls.V...+.WZ..D.....!.....IE{...-..3Lr....P...S..Q.......3.kB.....%;k..)...&.-,.!:..g...:].v.Hw..11...,V...5.L.pl..G....G~>/.m..i..+.Zm).J...J1...,..8...j.<.U../..D.c8.|nr.2..WMs..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):431
                                                                                                                                                              Entropy (8bit):7.469810286725382
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:XSEojMeWIzvuDdsnA+b1nfmNJEaWiksjeDqJvVIn:XHCMe1AU1nONJEjsjeGB6
                                                                                                                                                              MD5:95393EF2DC216286AA3BEC3749AD1CDD
                                                                                                                                                              SHA1:1E29CBF31A2BDA7776322E26124C6AABF4CAED65
                                                                                                                                                              SHA-256:FBDBE2D0FE7E5A1F52F10D22FF183C377F2DD6241FBB7568235D1E18DE622CD7
                                                                                                                                                              SHA-512:E75238DBD8F7D780F5D30B503AC0EACA4729602875DD6263F30109B944D207B6F1DB6E6679E2F44B51659EB46D7EBED82986C57FBC8895203EC25967AD15A988
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.S..'....\..BH.d9I...5....X...S..E..(.1n........Q....).\z....9...RM.U....Yb...Or_"...=.V.5.5d.B..v...q.l0..qp.j....F1.......n{..Z..#.4B..+......Z.(...t*..5W.P...A.........g.)...'".#..2.2..h'.!..D.Q/7l..,T..V.._.5.L.sl..D.....{.gp._.0_}.`..>..z.y....r.E#.}.Vxgc.V..F.......5.Mz...ifJ...t..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):462
                                                                                                                                                              Entropy (8bit):7.5474581347356215
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:8QrVcs9NlROUcUN1DLX71EaWiksjeDqJvVIn:88cm7UhO2jsjeGB6
                                                                                                                                                              MD5:D1DB52C63C458E815F266E76947E54FF
                                                                                                                                                              SHA1:F791CB820E0BF58D27A92BC6220260688F2BADE3
                                                                                                                                                              SHA-256:E57C13A462D002CEC96F865509D5037E66DE56E98BA6770A892F0C84A3F88243
                                                                                                                                                              SHA-512:21491C567756844F48ACFDEBDB51245DF9217C3155FA77AA3F01D4FFA8A6E667EF4E6E0FE4BFC442A78BF20B6D856E12B746A83A2F04AE46A0D10438041D7833
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.i].:u.yU.M...$.....`.1m.....%.r...86...7.x.^:..u.+T........t..R.O..Dt......./......lfA.XM.ZY^...s^-."b'6...a.<.d0..q.T.h..F.A%..=.Z....o......B;{(W.....<".[...r...O....b.......`6.0^..=.{\..?...U!E....k...Y..)...'t...I...6.1.:..R-..o..w.1.,.....5.L.po..G.Rk........J.@..vP.v.=;...~XC....C.....t.vb^.TLp.}.B.....Y..q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):438
                                                                                                                                                              Entropy (8bit):7.518958123817211
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:jWBiy/GXQro/uSBFDr9PVfdlaVMypSwV+aJHaryK5ksjkXDqJTDVfAn:GluRH9ddlaawVfaWiksjeDqJvVIn
                                                                                                                                                              MD5:F96D22FDB22FB3106F38C20E002E2F9B
                                                                                                                                                              SHA1:48D050441C454CEF3C91C0FE345BE67B217CD5E0
                                                                                                                                                              SHA-256:3FA56A49F324FE849F8A995DC561968E25F338528F571BD5954A871B4CB9FC03
                                                                                                                                                              SHA-512:906D2013452AA94C26CCA673773FB974D92E3147DA7D3421FD4EC1E4B4AD9A6133FB1C607EA1F282DCC29BE397AC61D20E7954202BCFF2A76B132CFAE80A0E5A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:h...Vh.B*H..$-....F.._......(W.T...Nli.L.W....Q.kW..k%;........l.%.S..^.t.J%.1r.vP...V{....f..a}. ..L-1u.......E;.....E..s.]1........5N...a.<..0....). %%...!.d...........f1..B..{".f.?..)_..'".#.$..A3?.....(.k.A..1.,.....5.L.po..G.....m....S.i.K.;..K..K....!..E...Q....z...o..o......4q....Dq..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):497
                                                                                                                                                              Entropy (8bit):7.565924000469473
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:le6fytVSIot0i/IgoN972KqpdohhBpwh29QqLaWiksjeDqJvVIn:le9tJBqpQ97/qzotpwh8QqLjsjeGB6
                                                                                                                                                              MD5:0454DBE415B594A5843BDF488EFA3A80
                                                                                                                                                              SHA1:89C561F5E85B43E71D2D45E999B8951933BEF2A4
                                                                                                                                                              SHA-256:BA34951B14CB25BCFC859922D589DEDE69AF4DA93A7462DC929600AC379F555E
                                                                                                                                                              SHA-512:5D580B0E7061F1D14170B5EE70BC59FE9A991D75B79C9CDBAC499B16B15A9C7EEF3576CA2FBE27021323F3ECD7295012F2C202C11FD4E8405E568FDD8FD4844A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.n..2../...5h.M......&^o...sn*O.(..'V...J.r..s2.r./7...B.i..;......"..r..]....1..nHA.g...s...".b.)...u.........]S#....O.Z....X.;8...A....Xh.l/..:.;.9........R..qF./E...Y 6....-e...B.......99........>...hJ.4.\..x....BuH.o....v.o...,`9....)_..'s...I...-.S..H.Q.....1t.,.,V...5.L.pl..G...o_.i.....F.l.Y...............$[8.......9.&7...i....g...,.?.u.s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):463
                                                                                                                                                              Entropy (8bit):7.537474844592276
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:4lwTQz2l/0fhHAuohV4Ym+I8ExaWiksjeDqJvVIn:4iTghHAVD4z+IFjsjeGB6
                                                                                                                                                              MD5:6838E66269E704028AEBCF4962CE5EEC
                                                                                                                                                              SHA1:0BFCBC59D34FDD0F6548A65CE04C8ED1DFB479B9
                                                                                                                                                              SHA-256:0797E3DFCA8F970339FF08813FB314E114C688397C2321ADFA197675B205FC80
                                                                                                                                                              SHA-512:9806EA10BB3F6A1ACD438FB932B99556D3377787E7F5A6D3F9821C6374D5CCC4E75117FB4AF45B27A0462BEBDD54BCBC8E3DDAEF629DFFDD29D6EDA5DDDCB5F8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.5.,N...Q.....z+..Q1A`..x....5..k:.h..Q.g...dc...l....w...s..s.'.q.....!-'....f.H..S.]HVU2...@^...:N.`......jd2.....!.9.<.....f..Jop.H9Z...IEDRXU..o.0....E....l...Ev....C.q....sN..H...T.AP.n......,..)...&.-~.w?.'@.m....s!..SY.(o...,V....5.O.pl..G...v.vjC...K....5^..*.(K.......V...%..z^..7......../s.......".Dr..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):455
                                                                                                                                                              Entropy (8bit):7.594155840567564
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:4oc22tIjoM2JYv9G/ydZK0Kc0VaWiksjeDqJvVIn:4o12thM2JYvc/+ZK0h0VjsjeGB6
                                                                                                                                                              MD5:0C5586F41611F12A355A59743EF6A9C2
                                                                                                                                                              SHA1:43F1C3A74BE018802508A27901F7181BC29C3250
                                                                                                                                                              SHA-256:32C7EACE2BAB793A5E142D6256B9FCBB5F93B9A7D9116E94C942C24364BAE8EA
                                                                                                                                                              SHA-512:9A075DF044CF78DFFE44293021C12A55F3F9CC8F4A24D2827012927538F2E9E9271D2ED562A6F8244A9436309D315F7F2CCEEF043A954312F686474532700903
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..*=O..].....:......%...{..j..5m....,.=S..V..a.q.....A..rV=.t........-.U.Xc..p...<(G4U.....zE;...[E....+..g...m...}B..[l...~.7Ke...pC..f....x.I...<..).EV..Fg.VS>..*.P@..w.`......./.;.B.....)X..'w.y.t..A.P$.8.R-..:.^..,.,V...5.L.pl..G.......e.T".....o......>..c.g.W.. ]?......P.i.jC5....Q..H...w.ys..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):461
                                                                                                                                                              Entropy (8bit):7.618822887266462
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:maS47HzpJPXVUFDmTBAgghAaWiksjeDqJvVIn:mfCnPXuyTWtAjsjeGB6
                                                                                                                                                              MD5:FEE0FFB792BA568FE44123F414A1E8F2
                                                                                                                                                              SHA1:CC79236D141E60A93AD9051C374023D07222C7F9
                                                                                                                                                              SHA-256:08E2A15316E0666B4D04112C92A724D9FB0AB5F1E56E4710B55A616933CDF921
                                                                                                                                                              SHA-512:0F2D735FBAB97554A5A008FFD70FCDAB2202D210B9E53066883BEB026DF49CE097AE7BD42ED1CBD87A404031EA03A5F473BC6F157FD145B5EC6C556BF701039B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....8..d.H.zuqh.0.i...:.....VoDh...{.>5Ki.....b..V..?...*-..$........p|..+..2:...q.....U@Q..".j.p.<>y*.F.A.}CB0.........x.$L....$..gt.lZ2.....C.o.(xO.....a.........SG...I..q.....}..t.]?(..r@...P.....S.....)X..'".x1NE..&..5....,..o......~V....6.L.sl...z.'Lwc. G^...>LK&...+$...V..p0bZ.....ue...]..F...A.E...@%.4..p..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):478
                                                                                                                                                              Entropy (8bit):7.573678656486016
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:KAfo/6A2QbUsjzvi03zs/Ns4/8Kn6CmwROMDwaWiksjeDqJvVIn:ATUOvmNs4/TmwR/wjsjeGB6
                                                                                                                                                              MD5:EC6A75892F2F87BC5FE07B6F301266FD
                                                                                                                                                              SHA1:615DC3F60AC4E7453D97ED9D26AA24D79CBDE708
                                                                                                                                                              SHA-256:4734FFBC20F0EE095DF3B88043C68B5C7DF62B2B472684F75EC015EC9993814B
                                                                                                                                                              SHA-512:3BD01B2E1E43118D90AC76BC9763669946B53732227AE191695C1D298F9079459FEB79D4400480E91E19D256D35E919290C1D812F9A03418D51C182EC0656ECE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:o.s..{q#b<5......f.BF...x.p......gb..t.)......zE.M.;k"..)..g...M,?:3*j..G...~_..i..S.u...:...h.}...a..O......F....jL-....g'.V.O...8...~VQ2..d...is.......Z.......\..U.........v.u..F...l..m..3...q_/....-.Y...\.6..8.C..+..)[..'~.|.r..:FUY._.w3..=Xd..G..,V....5.O.pl..G..|6..Z.)e.R&.q.1..;.g.,#.p...g......:!..&...........g._...A".r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):465
                                                                                                                                                              Entropy (8bit):7.632209380180854
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:Jpi0kB/3yi15vH0UvID8qutC7qsglP4R09dQxK+tlularyK5ksjkXDqJTDVfAn:JedtbH5suD4R0/UFXIaWiksjeDqJvVIn
                                                                                                                                                              MD5:4EF5A32642AD7FF1508A5F20B5A1D733
                                                                                                                                                              SHA1:3FF0B5E02407FAC91C7F9CAE303D3462B76B0C10
                                                                                                                                                              SHA-256:66BADA14E2465F414788A015993F738EE7F4F31E9FB3C2086EDD1BDC958A3E13
                                                                                                                                                              SHA-512:4A5AD223CE6D70FEDA50D98C2021D199BC4A72D2BA189D8E085F63A1C5C223D67A0FAEF5D11467C6A4046DA2EE397DA2051026A63CCA04660EA883C582B36F94
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.H....& ,s&..).2.!..uTS.7.~!./x.<.7|...U.m..9.)#.].6h.."...L.....u......5.......E....6.L.9N/.r.4.,...W=IgZ.kf..-B.E.9J>....7..\m...u.[..........G=o.9.ie......ll..%.d...sj.`..m..=..e..2.b...].u.+}..f.3....)Q..'!...I.....x.........$1o...,V....5.O.pl..G...#...p..D/.f.S}'.lv...x..........,g.....n....q.a^..."O.k.b.r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):457
                                                                                                                                                              Entropy (8bit):7.571571993129167
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:EoUVNcqKRaMchSxezLSbEaWiksjeDqJvVIn:EoUlMchIezLSojsjeGB6
                                                                                                                                                              MD5:17EBA166EE6CE205BC0298BB14AA1A71
                                                                                                                                                              SHA1:14009CC3DE0308B322C8B97721521A27759ACA37
                                                                                                                                                              SHA-256:5543DB03EF2B0D467FD0D4BE3B4C2AD7496B911D2BA9F45B0B10B37263DBC763
                                                                                                                                                              SHA-512:88027A43952BCDEE2AF14F57277D55B8B8A18C5577D986F27CB9966D3AFA4F72FD210D7C044D4602F9E047795EF2B8699DC2484A711B25896B9608FBC54350D4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..$..4#0;s....Hs.....1...u.......w.YmdR.....u....t.-.4.h...IZ...vr..\l.q|.8e.'...3....v.....!n.[...%.*A].......}vX..........9...cK...\.P...`.A)...2...y..A.xx.a.f..`.P....#.[Kkt|,t^.B..M..z......_.=.)r[..)_..&.-*.s/.:..h....x...=.Y...1.,.....5.L.po..G..ze....MA}..C...o.*.t..=..9n......E..t.(....g.x."#.yz...y..q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):466
                                                                                                                                                              Entropy (8bit):7.584609315306565
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:h75VEdcT0pHT2NIinxI9slYFmURopSBaWiksjeDqJvVIn:jVEdS0sKG5lYFmuYsjsjeGB6
                                                                                                                                                              MD5:F05CD527F78D258287E66CBA98B9B6BD
                                                                                                                                                              SHA1:F30A9CD5BCAD77E34DA292032776374655B188B3
                                                                                                                                                              SHA-256:FCD13E747752BB4230877FEAD8EE76A6D75C201219B866CBBEC802919BE98843
                                                                                                                                                              SHA-512:4E80588AE740274F73C79588DA22E9EE3636CAB6F7528BBF8EED300A9AC68F594E1CE6561DF5B28B1BDAC890CEC8F4694424A211E946F27D491BFBE509286CCB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:c...uU.s...5.Go.lTs.~...a....+c.....NS.9.=.q..._;.X............/......Sk....I.V....Px.+'4T.....6.5..|...9..(d.B.V.?.....9....Jy.6....q...#.7.}M......V@.H.x[..zt[M....!h).......J.1....F..75.U.uz.bJ..1.Q.p..d.70}...)...'r.#!V...&.PZ.5K1Y..`.T......,V....5.O.plfW.!...wZ1.=!....'2-...5z..k......M#..4@.S{..#..0........j.u.Un..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):481
                                                                                                                                                              Entropy (8bit):7.604223141307644
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:Zq3/U23HC20itHO5NPV/f+RaWiksjeDqJvVIn:I3s23HCStkkjsjeGB6
                                                                                                                                                              MD5:8B2C32BA41C5A9991688CC9F22EE102E
                                                                                                                                                              SHA1:33EF5FBCB77CDD7A506204C5CCDE091D7A746B4E
                                                                                                                                                              SHA-256:128BA7AAED7066F50B5FB937C6C53FB3B23B02F7265219A518CB09EC60A20A28
                                                                                                                                                              SHA-512:447AB2301BB09683BF4B8467C2383A052325789C56A63BCE7F983FD685E9BFC5AE1F34F79972AD05061334EEC2014B70E384D0EB747F45F79936B3135034565D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.J2..:.......c...W....ESH...eR.X..D..2D$...r..$.......+3..[.:]..kz..X...W...o...M.z..yW.d_6>.g..n.v...k......X.D..E5.>.w..D.h....Uv.!(..+...u...d..B.y..fY..............r...A.3.r.H|....... ..3k....VQ.).>.3,/.].a%'.)"...b:w.....)..f.s=~.~:.5B.j(..L....R}...1.,.....5.L.po..G..........B\."#<....|.S....^..u.U.(..?...`...E..{....i.1..?[q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):438
                                                                                                                                                              Entropy (8bit):7.48199321837122
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:MnA7mQuZa9RE9ICSeo4b84wAaWiksjeDqJvVIn:MnACQuoe9ICSeZI9AjsjeGB6
                                                                                                                                                              MD5:945AB7AF5781CF2E31EDBFD77F19F17B
                                                                                                                                                              SHA1:87A98540D17D991F7387CF4512584028FB454820
                                                                                                                                                              SHA-256:CBA7D0BDC0C682863FBAD1F778F5AE965967A399BD23CD606D80361E6BD585E3
                                                                                                                                                              SHA-512:09EF7391A466FAC286DA2FCD76A9534CA0D1F69B60A25A1A5A0032A8A77C323251C9A59278847DAC62BA9C3F3F3D1421B7AA663DB01917EEC424C24F5E418129
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...s!-.B>..P..ih...A..Up.....P.(.A.....;....6.a..,...Y3-..>uZ..<......y@.. $...y.e@;q....?t.\.~hUp.;EMr1ukxOLl.JF'&..8..z6...R.O...8.u..*97..O|.A.%.....~.U...c..5.P:...b,...-.3a.3.;|..)...'v.-&V...G.?...K.9..T.......,V....5.O.pl..G....=..z.h.W?. .2g..T.\....../<1...wJ.n7".Ln1.p....,.6.t-..Ur..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):460
                                                                                                                                                              Entropy (8bit):7.54856582735956
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:VSVw9fLYarvWrv0N7PxdtzvzEktvaWiksjeDqJvVIn:8ufL3hNLLa+jsjeGB6
                                                                                                                                                              MD5:D2F974F7837FDBE2CE8660EBC242422A
                                                                                                                                                              SHA1:3D82CA2E133D7478AF0ECEC463B7D3E260011759
                                                                                                                                                              SHA-256:3E2571040C91A6660CB74896DA46C2DA0628EB2F4EEFAB9CF2CFB9A51439BBD6
                                                                                                                                                              SHA-512:6956BB357DCE0D14D90ABE0C313F5BAFC5795F37A93FCA49ACCE7730793F93729F82CF4DE5D5294EB176E11F3876AE92865D6805F07490CA2CDA30ABAECDF32B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.._g...D0..o.......GUi.8.N...(c.J#..5....e../..~..a...[....3....oG`.&.6.x........P.M2...{........TJ.;........7SF..t.^...0u.T....... .J.m.........t.......%X#.)e..y....Y............w.G.'1. .i.....l.)X..'"...I..L&..:...R..ljY^.w,.,V...5.L.pl..G..p%3Q..52...T..3r$e....@.7....>.".+....g<.n`*..3U&.........Ty5s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):463
                                                                                                                                                              Entropy (8bit):7.532930499919316
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:8XS8gc23xueMEJm1Ey6uNtmIwdGZ9OnsRaWiksjeDqJvVIn:j8yxuUO3NY5GZ9XjsjeGB6
                                                                                                                                                              MD5:F6E7FA588D6155E92B1EAFF77713095C
                                                                                                                                                              SHA1:EAA6156D62147922653AD7511FDD70C0974AB240
                                                                                                                                                              SHA-256:FF8150F9FFEB76286C5456C17EC1F8E8D9424DEC93FB9A7C46C969CF76212960
                                                                                                                                                              SHA-512:AD656C7FCEA0AD2684E06921A1330739C2900DC090867E4B66BC22AC86490462C02CDEF670DB57CF3BF476C8DD09BD833202E09976F49642915AFAB2A7CA3CBB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:u..*d.Q...Y.B&....j4....4zZ.Y......ef_..)+,........2...90k.e....H;...A.|..K..U.f......I.....1Z.#Pv1...^....f...8,8.....=../..&).......K.+.C)..Dpij.j{x....-....D>&u._z.tO.p..C........"..#...M.H..H@6#/....)[..'&.+.r.$6..:%..L.V?.Wg.9..,.,V...5.L.pl..G.....=...1.....X.H..$$..".N.A.v.%.=P..*...i.C.|......1G....@@d.s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):475
                                                                                                                                                              Entropy (8bit):7.574965145415011
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:hMH6tLkYa3sZb2JLesnnbC8tXhO+0S/TFAaWiksjeDqJvVIn:hMKkYjqJ60nOq/TFAjsjeGB6
                                                                                                                                                              MD5:F87C73AACD18911BE58F46D822B7AB52
                                                                                                                                                              SHA1:5FA9B6BA08314568524BA36874B926187AA3D0E4
                                                                                                                                                              SHA-256:B4215D4498B618EFFE28C0AE57254047C54C13E1FC361B627C8170ABAE06816F
                                                                                                                                                              SHA-512:E2556BE804475FAA4BE4FF788A2624505ABBBD4132402F79F32456BAD51376EFE8736BD2007F66CD087EBF100BC583889A257E7557253D270FDA84F52845C7EA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..\......K..;..Qs.T........n..]....3.....Y..J.p\...:.t.....~.Q..Hdzx67_........i7.....'A..#.....J.......~2...}.`......2.),uBQ.Ni.....t..f.Q.lRW...[.....BF..........cmdN.i.m.r~.z....FJ.y3..I........:.qv.>;W.F...v...)[..'r.,.!...:.L...Op.....$1o...,V....5.O.pl..G.3..xK...35.?.=.`..j..i...dw....4....`.#PG.,X^V....b..I..w..dUr..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):464
                                                                                                                                                              Entropy (8bit):7.616178828157177
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:+WiSFj1Xv9fv6UUvbKaccS0RzqEQjHkhVkclgaWiksjeDqJvVIn:HiSl1/9CTJS0RuD44QgjsjeGB6
                                                                                                                                                              MD5:40CB38D5E8944D92D82CE731CA587861
                                                                                                                                                              SHA1:A12E0C9360AB0C7E861EF480544CE3EEB1945D6E
                                                                                                                                                              SHA-256:9B923B20DC9B9500399BA329AA866C81187229E6471F1C6287E089A867D03A1F
                                                                                                                                                              SHA-512:C46CAAA9674A0C6F81E78B978D64598ED5C0F75CA589287ECF1EECF5D649C73FDA559D61265185F046D11316FFC530C4C96CA5FD98FC2A5708590D35D45680B0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.VW.ru.;.JB..Q..^j(u..A..+.Q.u.....gB'H...W}...`C...&O.Vrjr9D....6.....^>~.....R....=sAb\."a(z].V...i.9N..K..9...>[.t[.c...R!7.D.rJJ.d..s.?.>..<.....k.@...s........?4.....D.%t...F!T88zh.._..[V....P..2..1.)]..'....JC.....XY^h..2.=Cd7..1.,.....5.L.po..G...*....Bd#......p..xqU.....U....r.U.....K.Q..k.06nh~a..W.Y1..q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):460
                                                                                                                                                              Entropy (8bit):7.648374481375708
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:5KQT8dyIrYUz6yug9+4YsO/KZKZTLaWiksjeDqJvVIn:oQwwQYULV+d/K8Z3jsjeGB6
                                                                                                                                                              MD5:CC3D03F3FF202180EF564B0AEBAC41B0
                                                                                                                                                              SHA1:1B241540E3C09980EC0720852F632056AF9FDDE6
                                                                                                                                                              SHA-256:D1F24F627C3CF18C987A339B21D6D4BE10B089CA0C1AF34E080BD724774CA53E
                                                                                                                                                              SHA-512:900BA9C5BAC3DB31713259C3A1DFBA502454C83B3749E2FA1E9FB2660271D611F79443C3087BB0C0CA4A0D933285DC97BA6BBC8D99C01A334D9B74BDEE077282
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....l..p^...o.#8%......V...nA.U.4h.........4.........k..M....P.-.h.#Z:D...H.n..K.Z...W.R.....C.o.....t~>...K.....{...PQ....y.........Z{$........2...S...q....*Z...r..e...3A..+>.a....U...he.f;n..VR&<..)Q..'%.-.&.J.JyZ..: ..x=.d.....,V....5.O.pl..G.,)..w.i....drc*WD%Y.........!..'...(.M.m.8.m..9....o..F@...r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):440
                                                                                                                                                              Entropy (8bit):7.576339784990842
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:tsZWH0oRDOHqx8a2vCXceaWiksjeDqJvVIn:tskRYA8wjsjeGB6
                                                                                                                                                              MD5:E9B58AD408095098091E730F078CD552
                                                                                                                                                              SHA1:CD20FEC26505E3960526DAF59DFA1FACD6A1E088
                                                                                                                                                              SHA-256:6468731ADC922D32D234E4CBF2149CEB72592253C7546629ECD5E032AEE2D58B
                                                                                                                                                              SHA-512:A936E6896F7EB4DBE28852EE686AA7A6C531178A093DF511E151ADB974C9766DD3238BD9435C6515C9E7D97FF9F73FA71ACF7DC5C050EAEA083CCE4C87AA9B03
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......;........&{..~(..k.a..NY+....O.m/U...I....G(.a.K-..o.k.Uoc..>;.`....0...&E.....l.}9.$.K.n...tG"........&a...*K...V..ZA..?.Tb'(gt(.+S$.....\p.e..!....?:.(t...DQ)^J.x....W..R?.)..f.q=-.v:.2E.=%.).....T~......,V....5.O.pl..G... ...-s....A=,... D@...e.jNk\..-g..J.-....C..r%...A.{Syy].r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):469
                                                                                                                                                              Entropy (8bit):7.54683692511143
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:Tz15Vt0KmT9yn8NYZJIbSxheMpQ2GaWiksjeDqJvVIn:Tz1KZy8NY1hbpQ2GjsjeGB6
                                                                                                                                                              MD5:C0396203741E02F87BC7CF2F67F75BAE
                                                                                                                                                              SHA1:8F220A38483203F5CF87ED8242061AE4BE7EE488
                                                                                                                                                              SHA-256:E8DB99D8E4A7E68C42D09A2149151C7BD3B73AC7692635BA70309C1C4D18AD2C
                                                                                                                                                              SHA-512:DF01D6D844744DFA8AECFD3191F31F0704A5628ED2FFE1C5DC5EC6B446DF863502447029D1E1DEFE5080ACB0F6DB6DDA782C66D1BC9B03BB281991029BAAF2A4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....~u.J.../.uL.... hR1...j.#"...7&...2x3us?...[+.P..[C>. .....V&._0hR. .L..jy9.m..h.6..%C..v....*.G.[X.......A...z_...bm.U..'...X.FO.u./.4"PNRsD....e..`.C._....&ZS"..%.eI=..(.._.....C.).u.....u..zv.....b....)_..'r...^>....h...H.W..Ff.^4...J,u....5.L.po..G.....W.@....<..nY.....0...<.h....T]U...GA.....b^w .....7D..05....&u..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):464
                                                                                                                                                              Entropy (8bit):7.578470839933078
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:YIRZlLJqSvazv7irQwdrgaaWiksjeDqJvVIn:vVvOerhMajsjeGB6
                                                                                                                                                              MD5:5A15083A0EC60097ED6FB4B30F2DA752
                                                                                                                                                              SHA1:8A36A6E515064CB8282EF3B6C40CEB6699B2BDFE
                                                                                                                                                              SHA-256:65D0984108219DBD5F084D8C5A08B7E1B2144B95B9E0ACA7E6380B4E59689AD4
                                                                                                                                                              SHA-512:B52FF6922E665103D56DC210A1AF8C4B2913918C0288884C01F862BDAB07573804D46082E2CF9A1DDDACAC5BFB34BD73251A2EDF7E3E939EBAB69D58BA6836CD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:@.,0...).j .6.t..'._e.:O...!...$...3<....:.Se.-<]..._.Q$\......z.....I...M.]._..w.........6.........|..q.L....*....X....nm...*.6O@Wjz.....K/KCt..dD......J~P.j82....s...W.I.\....o*C...._Q.F[S.7j.......G.....(....u=#.#+....h...<,(..Vg.9..,.,V...5.L.pl..G..G...tRAx...,y.G..?. U..#.....jQ?...8..~..]...z~C.)s..B.......s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):460
                                                                                                                                                              Entropy (8bit):7.562210411759615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:keW41EZOWi8nIbGci9uzeScrYw+PJwaWiksjeDqJvVIn:ke71EZOWieZcau4Yw+PJwjsjeGB6
                                                                                                                                                              MD5:641D333E3EA0AD97BB96B1B2CB076FE0
                                                                                                                                                              SHA1:3C9CEFDE1F8E02961886D3814914A1543A514E05
                                                                                                                                                              SHA-256:D54591C0D6AE23230D4D74763182DB7EAD0DAED8BCDDE3D7CD2D3DC2B127DAAD
                                                                                                                                                              SHA-512:44DD3AF73DB24728ED17ABBE974AEBAE5C6D56A1F7867310050D8474E30884D4B840BE343ECDD5305039B6C4F49977BE19D5BBD93F6365B7732756E3852A7685
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....G....X5.q%RB"...O..M..v..._.l:.y...z.;....YP......S.u.H..RSI..@.s,U.k>...^..x..G..tTN....g..].{...XS.o....1..J.....Z..n.Q!...KD.^....xp..A`h.|....H.....O/ZL-.+.Mz.d.Dd...?.z.:.'..m..<.h'...?wW k...o...)...'".{1N..J..L....%g...o..w.1.,.....5.L.po..G.<.....a....6. T".....k....I...;.........)Z. =D..j..5.../.f.Oq..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):457
                                                                                                                                                              Entropy (8bit):7.547975793974277
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:gEImDu7IwAy2EOKBDLq9f5KxdYAHVaWiksjeDqJvVIn:BIvuj9f5KxZ1jsjeGB6
                                                                                                                                                              MD5:D726F5632F4460A5B8B6CD47CF755AC8
                                                                                                                                                              SHA1:588EC62E49ADE9AF6B90195B0453CD9A8C9A28A6
                                                                                                                                                              SHA-256:9C19CE72340B6AC8CD13FEE0D3FBFFED80C4D2C1EF4B539A1C6EAC2B98C06F25
                                                                                                                                                              SHA-512:FC6790BF15EECAF3169BFA83194D68A822D37F99ADE8641529BC9D12E84227B80E740704824B8BFF221423A09A0E9087BD7EBFAC33CAA2EDD599070BC1EAC7F3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Up...F..d1...=.l.....g..1T....w.i.I..W.1.,y*..hy>AS.._vqP....l.T.O...(...{L<k.M.M.7.cQ/t.S...:..........(.[...b..x.1.d..L.....H..Y...V......MT4._.h..!0...I..u.-...y.S..W....L.SR......L..M.s.B...1.[..G..m.E.)...'"...K....J}X........vV......,V....5.L.pl.!0<.H{.B..#..W...B..#j.=..{ioYw.;..."..w'.. ..(:...i...F...U..w.o..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):460
                                                                                                                                                              Entropy (8bit):7.582581736796377
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:RPy5BY0yLdvR075SoCn8yJDdZrHaWiksjeDqJvVIn:RPCYddJ0t/EDXrHjsjeGB6
                                                                                                                                                              MD5:511691369A6364C13181936436237B33
                                                                                                                                                              SHA1:E8CFB86AA08DAA701F18FD812C31250DCC15408B
                                                                                                                                                              SHA-256:EC9AEF51B426A2C9D26C72E8B4269EE65C3912D7F0FBCA763E0B5C2899ECB636
                                                                                                                                                              SHA-512:51F350A552953870B425B92B26F03D26DEDF38782F8E3FEE3C02A75F6A2441D7456287860FC366468FA697722C287FE56DC32A9976A7A9820DE82EC611109CAD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.......v;.Y..5.....'SuD.....jI...p-......U/.\?U.u y...y.:L...Z...=+f...G.|.BI..!..;..g....t...O...rW...L../...~.-cW....b...\......v.$....R./.&....Ag......[.^....-..$o..$.i...[a.%.]...5.]H....e..?g....~CTs. .)\.k.".|.C@.?../...k-..].......,V....5.L.pl..........G.}.,.uq.;..h!.`B._...LJ..<clI.....l...).6C.=)...l.4.o..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):455
                                                                                                                                                              Entropy (8bit):7.5142137958829975
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:UgdAzXBKot1xzfSo5KHLG/ACSaaWiksjeDqJvVIn:UgeXzzfSavPjsjeGB6
                                                                                                                                                              MD5:955FB367495DEFE680B34F8F9E1A1095
                                                                                                                                                              SHA1:45AD73A77EC2A9FC65692AA63BE67D463EE5CE41
                                                                                                                                                              SHA-256:BCF6EC96F0C6AFA982EF21CBCF5A970BE206BA4F1CEB398D0168C88BE00F1C35
                                                                                                                                                              SHA-512:1337F10C17517468818A02C3896BEB090BE859AB663F5DFEABA3234F231019404C8934AA114394B0285F8A4B4D0BFB696AA2B52FE4C5FA77D88B73647AE1467E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:`.P...5....z.=...(>....gH..5.g...8$b.............cf....V?r@.mH...N..z=.mB.,.JgE..../k..t..... ..zm.#..L.......'..P........y.#...H..........ZLk..'.S.&H..CMS.A....vk1...L.Tii.N4..."..\.b.2..........f....S.-.)Y..&.-,.#.....h.K..=k.`_O...|.,V....5.L.p..:Z..P.W.Y}....;}..0....."x.i...|.L....D.qH.-.wX.y...k..q-J3.m..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):476
                                                                                                                                                              Entropy (8bit):7.579898550481621
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:NyrrH2B88VZ3RiytejlNqvVecf9R+VaWiksjeDqJvVIn:NWTW88VZQysGFFkVjsjeGB6
                                                                                                                                                              MD5:DDA00789514BE15B8C0A811C020EE561
                                                                                                                                                              SHA1:1DB294B899481F669FEA1FC6BD5F4A5C8304910B
                                                                                                                                                              SHA-256:41E86FFE1AC2D8857D69DF1503096B4429B55BAC3510545FF53C64610C2F641C
                                                                                                                                                              SHA-512:E4DB07BE3924ADD2E3E3E9588EAE86DD35EF4F69EA88B2BF39FA917D4493052FCBC5209115244CBF5F452E32AD209128C3C94E99C07E07B510783CB04F76912F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:"E....V....T...C.E..?P.....*..m.!.E...T.._.I....".`Y.H.8.Q.[=..q.hu.}. ..}.T.k.R1...xUl{H.N..h.....Q......9..y=..K|.~F..S...Qe...p....t..x...w.imy..gm.P.$%...m."..+.z.u.......!.........,..M&..{z+...a...$.0.g?...M.)P..'v.).p..A3k..<P..w.\^..5.,u....5.L.po..G....A...1I"....U.[u.{Nq"`..H....g..(...]g+K...i..tk....<.8{.3.{.R.u..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):463
                                                                                                                                                              Entropy (8bit):7.517694033585641
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:a8YOG5NdjblRWJLCgki7k1DdTyTcUEaWiksjeDqJvVIn:a8HG7sZogo5TVfjsjeGB6
                                                                                                                                                              MD5:79047938D48711B207E68054DCCD3388
                                                                                                                                                              SHA1:87717379B3DA331E311CF4E1A34A1449282CD653
                                                                                                                                                              SHA-256:166B3FE5028885FFA7258B5CB6233138E031043B87F0B3965DCF86307D2802C3
                                                                                                                                                              SHA-512:8779E35A433C3E836D8B747443262C742F2C93FAFDFAE8FC2FC2A69EA77CF7A06955BEB906F3794623AD1B13D9A9AF57DF686BFFE0517EECD688B13FBB52E739
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: C...X-\K..].i...<.Q.Wl..1.....]...A..k#.^6......k...e....rd.m.W.U........M...e...k@..k...........u..y`G8../..."V.KI.d..K.&.J..,.+oN9.~s..q.M*rE..V.j:0.*..P.Y..N'.t.OI...`.T</.."XW...M..E..OR.6._.)P..'v.x1JC.J/.HZ.5.....llY^.w,.,V...5.L.pl..G...a.Id.L.@....X...5..m..`.UO...,.;x.X*.....b...o....G.V.x..%.s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):456
                                                                                                                                                              Entropy (8bit):7.554156194988297
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:tsBNNzFVjulgUPHGsk+8WaWiksjeDqJvVIn:tslxdUuv+8WjsjeGB6
                                                                                                                                                              MD5:FB90290568C495B999DC1CFE2D24CAAF
                                                                                                                                                              SHA1:34D7DC0A6638C940C64A3302011F407CF19DA888
                                                                                                                                                              SHA-256:1157D08E88F55096ADE74C0028CC04347F7F5314AA503EE4E501421E4B3B2FD0
                                                                                                                                                              SHA-512:4A933AC59AE95678979E53ED88D9BA65686E873DDD2A7A1D51DB650E871F3773CE220F7322BDA1F6A07EEE1B6E2BDCC7549166164C32627AFF4AFBBC654B8306
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview::....*.....85..ir..~v..X.N.]yo...*.....0*..&.;J.. .{.@.p[).3n....2.RIw..6..^.k..i............Z>Y.$.^....^....<7...?.t....d...G.....f,.). h...:|....).B.>.{..g.g.g=.....O.....^...:..`.e.t?t.C.]...u.)...'p.x.u....\..[0-9.gC.H1....,V....5.O.pl..G..a.zH.X*?..M4...t.L{.\s...,G..$:.=.....5......X...ZNlvAd.....0r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):480
                                                                                                                                                              Entropy (8bit):7.565622699959873
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:vjdRhBq4DfqMvsHf94IDkDgCeLAqyn/AaWiksjeDqJvVIn:/UMoGgkMCecJIjsjeGB6
                                                                                                                                                              MD5:AF33A74400B422338F5E8A4B6B500FAA
                                                                                                                                                              SHA1:125C2DF65DC940535000C67E03F29A9524D8E1AC
                                                                                                                                                              SHA-256:F9C2C5C0AF4BA257F74FDE94DE99AAFD42463BF8C2CBA3FF12304A7B4E46F2DD
                                                                                                                                                              SHA-512:7EEA7E1D82418266AD5392FCF1810AB8E33B28EF2736B753A1ED42C9CD166E9A57B3C4626257AAC3044F804B9E510F2A8CA72DD94266115245E02B9D5EC203E2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Wi...I..:.&.8..H..B....=O..... ...Z.....}..?..........`...CP..1N.V..vF(...... 2..x.B...#.'...;A....*.0v...s.YuIV{o...w.T..i.6.U....*h....r....pg..<w.$..f..K=j...`.|..{..(..j^._.h....>..T....|......&7..Y..{../.Q}.N.."G.;.)....B...IB..2.)]..."2....$1o...,V....5.O.pl..G....,.R....'..Z...l4....6b....aM.N...\.f.9.@m.Z...h...O.{+3;r..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1155
                                                                                                                                                              Entropy (8bit):7.844894984559815
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:XCYWH/APwnLEqYGcKluhvWhyumaHTP8ezgshHjTbQtYFwZSKAjsjeGB6:XAIP6LEFGcUu9WhtJI0gEH/byPZXo
                                                                                                                                                              MD5:0C1DE3BA62F83F13EA04B62D3B0F64F2
                                                                                                                                                              SHA1:8E7E4A7C5251A3EF0959ECD0E955439320E1569D
                                                                                                                                                              SHA-256:F653E219A5DD8AA0C92510FFBE45662008C85953C1F85FA950B6FACB494EE210
                                                                                                                                                              SHA-512:8828C5C8F9342B23C10BAA41CBF0CF67DA7162F6CD5D5794BB2D0B4F267BCB199B350ED4AF6BE48722EB313243E521BA27B59B3E0E73A599F108197D1AF6E267
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.YW.....)..+.L.....}..a.P.U..L. .... ....2.u.w.J./....!...n..x.L..b_..c..........K..[=.7..+....G..........e53f$..v...t...vZV.....]r#D.`e!...........h.|ye.2....S..`.".U8..&.,.H;^.$5...T2>c.Mb..}.M.U.\.u..X.... t......D..R.X...70mf.."h.d..**y....4....\.TR.D._...v.Q`.y..M..+..7.k/.....f..[.].(.....bZ.`G..A'...x.T..q.~...S...t..W....kXT.N.@.._l.<j.H.....i}...M.=F...!..C..Y..4Q.....!#....aV.z....X/..v...<.+...M,Ph...L.F...+.>.{^.a....L.z.bh.s2.O(..Qk.d.C..Y.........*A..t%..r ..3.....X....x...A.!&\.9.%..D..1...t..w..>...Z..v..!k&v*.0.E.n.....H.....Q...K...l.8 ...{&1....:6...|.=.....X..y..](.Z......yE.F.....Y.@...{..TP........<..G)[Y....>.O...z..x..{}.l....5..:...#yis.....qK........O`...5..$."U..Y.y[..7.!&.nDO.q..=."....*....a.3.....:.4.....m.V.b..`r.......T.....+....+...0........3u........N" .fU...|.A....?.{...gL guX....'.......5......U.t..'|...A.....j. ...)...'j.h1JG.B6..R:\..L..b_O...|.,V....5.L.pRg..R.P]ZgGbe...h...f.b.,...G.U<f..(Y..#
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):253
                                                                                                                                                              Entropy (8bit):7.16492221886743
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:FfeJEBd9RY1HTj3aryK5ksjkXDqJTDVfAn:JTBdeHT7aWiksjeDqJvVIn
                                                                                                                                                              MD5:FCF6230C4E3E351C4EFB92B584E8B276
                                                                                                                                                              SHA1:B06F2F975ECA5EA56636A1E552B5E1C56DC0A0F0
                                                                                                                                                              SHA-256:A9EE452D7D8D5D5E0C66EEC3610655E3B9910F96FCF9EC8D06941A2EFDAF7B29
                                                                                                                                                              SHA-512:2AA616BF2C4C45CBFA21584FF94C8726E6074E9F8E05AA39F11B2F584DAB2ABBD45DAB6D62D9E712160E69CA3B297020F7DE3BAA7043A1B02918C9FC3FEA2475
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.F.....k;8..W.}un.'....T.)...'".b..$.##.Yn.8).4..b_W....2R..............[....X..&.)2....,...q...]..K.!C].5.-....jOh..'_..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):291
                                                                                                                                                              Entropy (8bit):7.340930411502988
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:aBORpRxVayPdC3wKT8ysNNzlsGGRYNVaryK5ksjkXDqJTDVfAn:2KJeAKTjsNtlVGRSVaWiksjeDqJvVIn
                                                                                                                                                              MD5:955EF052844813CE8E136E8EE41535F4
                                                                                                                                                              SHA1:42DC1E0FE977F47608E3D245256BCBD56D5ECE8D
                                                                                                                                                              SHA-256:F39CFDA47C83FB7A3A9D81853852AD03E9B16DF8E0B50B21181A04AE6A088D1C
                                                                                                                                                              SHA-512:8ACC90F1F8E82D4350F0501D327C7A88A5C37B221B8D404EBDB786411645C78C484CA293F1E0B2B651EB7F331A96B0D99D27DA8A82455A14275E77AF90E5AF29
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Qw.B..t.....R.?..m/..,..........0....z..S.t.....)...'j.h1JG.B6..R:\..L..b_O...|.,V....5.L.p.?....W.._HY......h.a?.z.3..|n...n..... .=_sL2....f].{D..Y...m..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):253
                                                                                                                                                              Entropy (8bit):7.149661212888846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:I/V1jzaFABd9RvaJ+XvyU+su9jhQFUFVaryK5ksjkXDqJTDVfAn:m1nyABd/9XvyUelP/aWiksjeDqJvVIn
                                                                                                                                                              MD5:173AFADAFD0A1F18B62811ABB8B053BB
                                                                                                                                                              SHA1:E998BEE74F217529E40BE2B9629834760FDB1DAF
                                                                                                                                                              SHA-256:3F44A000731FEC13392FAC41405F39A903AD68D9568FB5573637048872191AF6
                                                                                                                                                              SHA-512:7A465779F8E0F5F21BAF7BA0EC6E30480291B4C7C576CA4946766CF154EB01E6BD11A9092279F7293E4C611426AE61D20986BBCD7360F512FBC837BEE088A46F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...b.x....^..r.f!.....)...'".b..$.##.Yn.8).4..b_W...J.l['qU...};.. .w+Tx.S^.7AFG.Z...I6.......c c5S...)2..d..A..6.(_..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):516
                                                                                                                                                              Entropy (8bit):7.5759956859570865
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:ZsRhB8BjlOw4NurnwoZve/kEIzQsNoVITYADKUl1thwZfEy3laWiksjeDqJvVIn:KRMjvMurVZve/kIsNoaNZwFrljsjeGB6
                                                                                                                                                              MD5:0A97A81DE665CA62C991C68A1224C1FF
                                                                                                                                                              SHA1:66CFF8D720B1A0BAAEAEA567E5D163080617AD6B
                                                                                                                                                              SHA-256:181B547056F46C7F058CCD9FBAB70A3233085AD1C3886EA923918F22937D9D63
                                                                                                                                                              SHA-512:D32F109A5AC388E3EC018B2D96742EDB23602D165A34A5F2B80D709F17CD3D8D36C7E416453B97A9EBC72C06322D2E763376C91F0CBD34DBF78E8F6C349E89AA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:w....{[0[.T...<j...1.mk.Z..D...u.t4>{1....y...Ry.`ZN|....d.....]+......Kd.....`|.D@...b....8.... ...0.V0...c...K.E...:....q.U`.#=..Zt9..B..YE..Hn....wc.QTY.+G8...^.qe.e..W..P..`.[+\.1.......`..!UU5..........p.....*C~t....o.]c..@.x.orz'f..p:iq.iNz.......H..l...D.'.(<d.)&..'i.u.+....Y-.8)F4..b_W...-.,....S.B.v.sh.:.6.0.E....r.Z...V......d...$W"l.J..vet.qV.wGB..5.c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):508
                                                                                                                                                              Entropy (8bit):7.611424924983878
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:aBKLXztS6b4aPM+BGCm7QD4A7gvLeaIaWiksjeDqJvVIn:aBKLXztrNNm7W4Q6eTjsjeGB6
                                                                                                                                                              MD5:D71643AE29EAEA211FF425F5E191124E
                                                                                                                                                              SHA1:FC40FE5ABC1F9A6EA35F51D1A24F27D2B489CEF6
                                                                                                                                                              SHA-256:618B808764C15AF56ED8FBA18A4A37D55087FF2A20DDF758B4576744AE0F3F69
                                                                                                                                                              SHA-512:FD969A17AF92FB995AD40088D1D57D8D162818C6B8012C27E90B0D00B1DA16E5FBD550FCE7C3AA76A66F267286152E31583FDFCB5DEFE86584F44FDDB44F3E55
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:1.....q....#.cr..$.D..bb..G..|..-..{..../o...=..?U...s...."....J]*=.=eZJ8....~3?+\/Ewy...!...]1N.wh...k)....F..:..N.R.+.{.KR.Ae...VL1..P..%.II..3.j.`.O.m..,lK.l..JU{X...8....W.!...........W(.3[....{..L...D.......P..@....D.@..}...S 4.C..?..u..;.Ifz...lL..2r..U....~.:."N.)&..&.#..G&.|#.Y<.;).4..b_F.4.lN..#K..D6.@@t...!.YY:f...f....W>....-.n.2..i...~~.M.".N.[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.1746668243689244
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:wBrpqePbzv2UHjSG2eJQNAaryK5ksjkXDqJTDVfAn:wZgobqUHWhWQiaWiksjeDqJvVIn
                                                                                                                                                              MD5:50473714451FA95762FE139200737A24
                                                                                                                                                              SHA1:0759B931C79D5088F1880118A2A4D0A593B5BC51
                                                                                                                                                              SHA-256:F0745FAA5E9821683B7F9A37CDB07535A0E075E25CE8EF34BA757157063B5F26
                                                                                                                                                              SHA-512:9742450E9AF367DA666D8CA7D6D53804DED815DDF363FCDBAAEC3A276FF549207AA5A9BBB99F43C687A88643C6E7C753742398311A27179E5B6050364816BB8E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.l..7.....Ep...)<...Bd..Ir.,#.I<.8{.4..b\T......|q..NK|...R..%Rs#`z-.s..ZFe..Z.$,.L;4n..ll;./qt.....3f.5.N.%z.b..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):563
                                                                                                                                                              Entropy (8bit):7.677615471171319
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:WlWorBSxLaIIkLJtAmDclbaPVTYANcwSTrVaWiksjeDqJvVIn:WlUp3ul28wSTrVjsjeGB6
                                                                                                                                                              MD5:68E0FDB8243B78B92A7C61015685E37F
                                                                                                                                                              SHA1:9936EFA1D83B5C4FAF8D37BB46150D633D245E95
                                                                                                                                                              SHA-256:F061DE2523D4933B5416040195B8C3D702B46B79FF862B0BEA4AD41AB4792071
                                                                                                                                                              SHA-512:A05AE585EAFB7F9C4E9058DFAC00DB8E032886A52754AE817A018200DE6A37A7FAFEDC01D92A570F14219E09C2D3DB816F9C5B99778C1CF6D200E28A64E427AC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....4.f...U4?..i..gCyi..$.n...b...U..=.T.T_c.....y..D.gza.....<X#D*..H.=....A....@.....?.K.(.u...*.....!`j..<z./k...HT%...n....J._.R..0..v....+ZO._.s.........*........d..cny...+6....q..9....)s..1.vKw;n....M.......(..Xq2..:g.r..dZ6.5.....q...}...V..}.#.........}......r.<.....E&..{A.T...d8?....|.........c.. ...)&..'i.u.+....Y-.8)F4..b_W...-.,....[.1.oc.N..K..|\N.3[.1 ....~.?.E...w;.@..^t...o.i.....c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):552
                                                                                                                                                              Entropy (8bit):7.633525082095823
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:2LuAm1gZqbDbXiqkguntc460wxR7uJFHufnaWiksjeDqJvVIn:UhvqOqkgutn60+RymnjsjeGB6
                                                                                                                                                              MD5:8B86729780B132373041B505C3FA55F6
                                                                                                                                                              SHA1:1C315F2D15A058A0995B0B0135332649BF403219
                                                                                                                                                              SHA-256:BD6BD4B300E843249415D9CBB4C582CEF28E933449EE19EB403DDFFACA5F3729
                                                                                                                                                              SHA-512:D883FCD63A48814540AA87BC9C3542DADDA8BACBDB4A67321E9282B18F12B9DB72555031ECE448BEC4DAD99D42D4F8CD8543054C775D9618D5565629251C1E85
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview::..........xc;..\./4......VN..t..v..0..a.O...!g]..T.BI~......K~'J..o...)p.r>..:..t.....s..U.t...G....Tp....`j..z..w...R.Z.V...I..........N.O.k..;.V.....l..........(.......e6 .c...(..q.W.\..d.......I[{m2... ......=.'.;.u..]*b. .pK.P'].*.'......{..-. n.+.6g...x.y..D..mX.<a9.B....B..$./a.%R..|....=...C%$n...)&..&.#..G&.|#.Y<.;).4..b_.c.d"=.d.b...jx.....q.Wi.BQ.E.b.p\...:....Q..!..~..P...%.....[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.255746075022754
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:HPLnnkuVvQnznpYxBCrFjh+xLlpQftLAaryK5ksjkXDqJTDVfAn:HPLn/ynzYBCRjhmly1EaWiksjeDqJvVI
                                                                                                                                                              MD5:3515E97407450111CC1C3B17BD236E0E
                                                                                                                                                              SHA1:C6F2F7502F66E27D371DC6C86149B0B23AB1A1D5
                                                                                                                                                              SHA-256:CC84CA73AE605051DAF04DDA3D8D4BE7F444602BAA293AE60A25015EFD336357
                                                                                                                                                              SHA-512:9B3C4708F78BFE3B220EC691B03BEC6ED5AB7B7DC9A005905A73C63934A1A4733B8EBF43A14CD6208753661BB3359F4BEC8CEE6C785EC0C7C173B27F70DA622A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:onc../...{.p.^..o8;..".".y?.M...*.L....)(..'..\.....w3t..+d.v.bET.....,V....6.L.8....GOs.7..'..kP.G80...n.4...t..J../h..0kv.L.!.....x..[.$....l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):731
                                                                                                                                                              Entropy (8bit):7.714248903205282
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:YCudz0yWAufOOwcz8PsSdE8trK2dpZ1FxFB2j7sDh15KaBDyaaWiksjeDqJvVIn:EznapqC8tr5dpZ7O7sl1saBDyajsjeGY
                                                                                                                                                              MD5:6492A592FE9B5DEB4756B8ECA98CF0D7
                                                                                                                                                              SHA1:4E2B0DC242EFD27D4BD1758C3059BFFCAEEE7795
                                                                                                                                                              SHA-256:16C273F5C58A49AD284166F792D6EB171EE64961F1AAB4B6D707BEA13BF2B5F0
                                                                                                                                                              SHA-512:000B5A6976DA76F6566B52C5A04690EBB2C210A548A6AA98A782B277D2541B5C34ADBA8E7B13066D00AC1F1E9DA518D591BC30E3AFB76A41C8341FEE46952826
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:R.w.XO...[LT.0_...RP'.6e.A.?.S<:.$g..K}t..(..@..D..g.P....z.~.....y. ,WOr......P...a^.}n..gw.%}.v.T...#...pn..x..'".._}K.H.....<.c..WX.:.P.t....&.J5..n..6.Z.%t...h..................}.\H...k...[.U...7>......\.H0.[..K....7..E.O'...V.=.z*.K.....}.pg..8lz...s...Pa_T..,-Z..x.Kj...Q.......W.;..cB.%...I....dZ...,].M.... s..;.jU..q*...Tj.~..5..)#H4...&..d.".....I........M1..%.;UN....J..3.W5.L.CW.,.+.H..t.a...=..H5.C..F. e&.....jq.UJ.D8..i..t:Mu...........J...}.*...w..)...'&.v.....F3?....^w.R1.a..1.,.....5.L.po..G........u.%.m..7.%i..`...^|JX.i..8r...QH.....T. .|.............q..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.30477188060907
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:yQ6CK1kuVvQnznpgwpxd7+mNnSYDEaryK5ksjkXDqJTDVfAn:yQ01/ynzP7d7+0SYDEaWiksjeDqJvVIn
                                                                                                                                                              MD5:3093032DAB4CB8B7D182F13049F23EBB
                                                                                                                                                              SHA1:F715694A8362D0161B3CADA3E7892D12952E185F
                                                                                                                                                              SHA-256:8D8959779CDA99BEEC0EC2561D1EB7C856403E6DF96636C6357F8D9F013BECF1
                                                                                                                                                              SHA-512:609FACEBB343B7455922F3EE9F0BD46BD5DC921CCD4A996B02DF1A76325DE94E05D1D76B217FC5D2F2FCD3F6B3865A5865C8FE8BF417670201736765B238E961
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.8....._.~j....~..\..?..<O(.b......)(..'..\.....w3t..+d.v.bET.....,V....6.L.......&g.v...M.Qh.O..x..?....s...*.g.....s..|...%..-.}U3..G.[.l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20712
                                                                                                                                                              Entropy (8bit):7.9894821569531835
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:Wn6Cg2KfuqeN92J7CC2h7A8Z3Y615hLIVbJQiOgfUJKF6V5DMbBR:Wn6C4w2JWC2h7A8CyKroJfuR
                                                                                                                                                              MD5:FDE06F4548022C83F065FB152C471081
                                                                                                                                                              SHA1:C37231DE26DDF249C8F58B1443F3686EA190AFD0
                                                                                                                                                              SHA-256:270F16D6DE416A532103E163DB32849355C83E45E9B0092BA9ED449AE88FC88E
                                                                                                                                                              SHA-512:241242121F17DB7422F5183FB5A03328AF22E498F4F1888C3157A4FC40C93D01D672EBC11475F46F7FD658DC8ACD30089BFA02ED0F1EC9BC796789F48610043B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..4j.8PT......@B..7.^....~.....oT..!.(.m.\c.e.F+.<.w.K.$.Z}..q.^A..&...E..s...Hu7'...%.....<...B.f..Q..`...yp..dn..6.......~..K.............d.2C...,.^M..t...>..13T..R.|......t.j.J.G..WS....z..A.Rp.%...8.k.8(8v.v....*/....._.6.Y.....G.....2.+.,..I..rO.#@.......A'......S.NF(z{....@....k...3.J^z....8..z|..9W(.>.bJ.B..K.{.l..:)..+....$.k&.gF..>.C........O.m.hk..../9.Tc.:..l........I....~..kw....*|..&{n*.....mK{...+V....Uro.5..>...........p...Wl.$...9.ns;....&0..q.......*.*...`h?uayT..v...)e..jP.c..`.=...1.Y.."5.p.P.....).-...w..RH.Z.D.......9b%..2.R..[.<7U...%~.....b....]E[R..E$eqVt...|.'+/.-.U....Y<O.wU...B..[...P..a.j.6.v.0.....Tb|.W..?_2}Ku.x.6|.....;......"].>.o....t..cX.nT. i.^..pi.}/9.cb......M[..........qy............Z.M...7...bS...n+...E.:....}..?..y~^0.m.Wh.Gx..I....7i...y)}..edR....c.I*.....H...3Mr...{...R&.r.Ryy.%.8n...&..9..h...W..._m.{.u.8a.5...]..#....b........0.l..C.Nw.4.....*.;..WqR..g...M..[z.7..}.t2...b.E.5.._b.{.w.&A.U...p.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):314
                                                                                                                                                              Entropy (8bit):7.348974401735938
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:zYIAY8s4tjjoU22GUYKd0AvR/mAlE2ZEaryK5ksjkXDqJTDVfAn:zYhY8s4tj1TGUndmtaWiksjeDqJvVIn
                                                                                                                                                              MD5:A3A9A0618D556187009B902A48257950
                                                                                                                                                              SHA1:52C372F0C9D94F36E14924BC2361CA93922AA902
                                                                                                                                                              SHA-256:00F9256C5947305A71E72DF48672A81A1E8373C5385C78A2B46EF30A7B8803B8
                                                                                                                                                              SHA-512:55148BC3B5338F5690A0DC2C0AD613E2C9370B59A8AEE8CCBA2B677FC7ABE6907132C847CCD7C337F6A36554ED7EF1F13FE011B1EE0F3AB81D75C78AD8B3D673
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.b.Eq...g.../......C.FU.x..l...(~..n*].L...e6...;...P......)...'0.u.5....3...,Z.]7..F:...}..MF....5.L.pl..G......L..E..X)....R....%.44..*-.^..X=.Ce...Ub..8......W...=.<Q..9[...y..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37113
                                                                                                                                                              Entropy (8bit):7.994855777318988
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:pcyMhRnvgAnLBVQ21lWnFfAMayE9pLDX1h2yCpHzRcc:Gy2vLnz1wFfAMaz9pfXv2FpH3
                                                                                                                                                              MD5:5D74911D0F84300105FD4205DAF06D66
                                                                                                                                                              SHA1:E1C7836086F7758121CC33966E7DF4B3074E900D
                                                                                                                                                              SHA-256:B61A489C8BF1C9585123B6859BAE04D21E396BBF36B14E77F292C9237754D85E
                                                                                                                                                              SHA-512:E497E42F39CE6F5B9C3A835CDD4F2B7FBDF1D8C64CA07D000293882FAA789EDB563FBC703A3073CEA67D76B8064472F397A42D4B29D6F2448A41AA09E30D06D5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:._.,.b.B...J.....9.>.W<...F...q9..+..!...x.Ec...:jZ......2......>.%OCc.>C.K.p.IB...?.<0...c.$.....1..x25Q.t..;.M..B|.......S.E..:..N.A.*..?.r....p.>m..../^...J"..m.%g...UobF0..$*.@.d*..u!.........XG8p5VJ..Z..........z .Z...%8D.>...P...L.PVb......*..o.%..QV3..V^.m.w...&.,.u.l,.r..Oh.M.....}i0..Be....O.E..,^.&.._<.L.M.D....b.8>.0.}S..]c..>..}<.....e..w.0.{.#F....5.7..e.K.+H..D.Kp....Y0.E..(.'.X...l^....k.T..4......Y....b~Q.#.....).......nc.....6.R.1.Qt..>..c+!2.6:...#S..*...&$...uZ.....oQ.....%....C....TNv..k.H.J..7.';Xt~....|.=.iC H..4^.,..........=.w...u/./...=.H.._K.b...X...o.t.7f..h..L..........}E..u....f.nw.>.(..j.L.VA. ........cY.......o.hZJ.Jt./.C.MG.(.6q....8..3..Uf.<.H.x[>.j.JSOY.Z.!b.....p.W....X..:3.7..z..9ied.._....y......7.v./v.(.>0.+.-.s5..Dx..S.6=&B=...n.#J..=.t.....d.sV....yh?U..-......-.M..f=wf....t..q....=Q...Q..9...M...U6.........k..y.?.@...>'G..N.s.U...?..bl.W_...<.T3] H.)...=bM..!.hD..J/..>/M..........E....{io
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):629
                                                                                                                                                              Entropy (8bit):7.658525978569015
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:muzi0+xEkN9BBmVLCVvSOUrdN8F6YUTwOAJrTTaWiksjeDqJvVIn:t8NrBmVLCVaHREUc7jjsjeGB6
                                                                                                                                                              MD5:0C842D5FF4430FCA0D40AA8243423774
                                                                                                                                                              SHA1:00D0D9E01143D0856E58334A8AF4D1619158EDED
                                                                                                                                                              SHA-256:424B947E44D23E5B20A44EC474CE030338B57F8C88124AA26F9AC50F9876D223
                                                                                                                                                              SHA-512:474403DCCD6B6D3B7EA06B90CD7FB859C96FFE83ABFA00D0AB636DD71E9BC87E188119D0B0690AE5A4C609BED260AE0ED812A38B4E0D258C8A2D21C3E043A58E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....f.~..PO.GK..s|Y..`./.6B....F..`.N..6..']^.S.e..u..o...5..h.l.m...B2.O.\k.>+....M=.~..3.J.x...g.qg.f.|......~. ...pv|Lw..UX%......H.5.n..E,.q.}K!.B......"..0^....v.I.....w(....`/U..o ..v-3.$S.<C..:...M...a.X!An.7ic..4..5S........@h.`..?$.......c'K...E#f.....X.W..R..(..!;w...U......Y<6K..(...z.@y....].}....MrE.)Mg.;B.........6....;(..M..2.Bg.Dh....|...d.T....h\3.Q.6.N..!.:.V.P.e.E.(1..'i.v.(....Y-.8)F4..b_W...-.,...~. .=..B....d.........@..s8E<@Ji.<...*..r..4+b....i.k.....c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.1907958566269885
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:A6bqePbzvTTyNxp9Ej/n8QVaryK5ksjkXDqJTDVfAn:Abob3sxp9KEQVaWiksjeDqJvVIn
                                                                                                                                                              MD5:236F8E4CA778A551D01745443DE93C8C
                                                                                                                                                              SHA1:AB8A97C809D81588A6E40161AB45345FF0DCD4E4
                                                                                                                                                              SHA-256:E6DCBC1D79681304696C8AA0DCC34E755E38334790EBB04C280A02C6772EB467
                                                                                                                                                              SHA-512:B9F71F70F2A5029238A109A248FA2806C4C302F63C706C3441C59EB92F06807DFB5CC3563E607FF73197DCB8F42A01202DF3DC724A6C681F22D47D942712BA01
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....3=..B6.....)<...Bd..Ir.,#.I<.8{.4..b\T......W.~0".......H.s7.\.8je..R:.Y..r.....o:K...\L"..n*.....W.=....b..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):551
                                                                                                                                                              Entropy (8bit):7.627734032257013
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:4W49p79GZKZdWvRJTC4rDmwB7FTYAM2daWiksjeDqJvVIn:4+Vrm6Dmwg+jsjeGB6
                                                                                                                                                              MD5:4012EFF3B690D4C1C4C40D64F6E45D22
                                                                                                                                                              SHA1:F21E535CF91894AC452FA21E7E6EA70741E8966B
                                                                                                                                                              SHA-256:F08FBB34270B0780F14D6C69333F250D388143E5626800117839F185668FBD23
                                                                                                                                                              SHA-512:DCCFDE4FC56039BC7F9B41E06BCD18ED85C8D1EA187E4E52AA5F30FB833E6051203C17C4DC87C4B23F0C5B6A545F12B3636AA0FC51E1F63EC34A597602DFF221
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...."'...~.4..v.I....Z.Brq"..j*..q@5.U..]3..|....:..J}K....K.O..2{......R.......q.Kk.........q.5..jZc.%..O...7......".C.e.zu........F...].D..`........e#.\...........{N5.f......a.+.}}.}..a.R.B.....p........E"...._.. ...Y$...4.G.l.'...;..D..W7w..S....G.q..@J...J./.>...K.....%..fd@)..?..K.&...073....?..d.=.)&..'i.u.+....Y-.8)F4..b_W...-.,....P..'.#{Dr...ZCT.....ze.j.....q.....h.q.O..`.p*..^&.-.c..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):540
                                                                                                                                                              Entropy (8bit):7.646572995480064
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:cCldQbixLXfuXd7Bn5xwvXxvSI/V0DSf3elaWiksjeDqJvVIn:ZlmbmDfuXd7NTs5SId0DSQjsjeGB6
                                                                                                                                                              MD5:A2201C9461F9A539D9489B933C348848
                                                                                                                                                              SHA1:16F755CC7311C1AC47057ED771CC0771B1B5EDFD
                                                                                                                                                              SHA-256:BBE68352120686169728E2153C20398CEA63149FC4A2B183BB3BD1348029D129
                                                                                                                                                              SHA-512:71C82511FB7767F4BBF208589FD988F1CF4848B6ACDAF17D09AB8842BA00676C97DA6DB401EF5A8620ADA19799F5BD65C15DE72B1F7E166FF5C810D1AD69DFA1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:T(..'.bG...o.z....5...:..o..YVg9....>.4S....@..>3...rS..7........5<(...&..q....!...]._....b.Y$...1]....R..2I.........uU..3..6.&...3......f.!P..;..z...,~......3..n.J;.MY>8.x;.W....daq+[L?.u\|W(.._7..2....w.......&^......}X....%.;H.h.~%....W.a.......3.PcR[...xX |.......s.{..E2f....G4t.0.V..Yu.)&..&.#..G&.|#.Y<.;).4..b_......@oR.p...q.q.t.i_B......._b..R.......P...4e`.l._......z.z[..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):283
                                                                                                                                                              Entropy (8bit):7.281255901697219
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:pwJYfs/UkuVvQnznpSIlZWgOHaryK5ksjkXDqJTDVfAn:IUwU/ynz8IegOHaWiksjeDqJvVIn
                                                                                                                                                              MD5:D40BE6AC757A14268EDFCF5DD1FAB2B0
                                                                                                                                                              SHA1:4BDB73DC4807DBA4DA7AD37FEE78BE0108A0AF21
                                                                                                                                                              SHA-256:1BA750C8DC9D253BE6E288BE1FD807ABBF3501381BB70324B047EB6960D12433
                                                                                                                                                              SHA-512:F4C5E6E321F670D920365F3E42A273423BAFC0D7F3044A9C5A9F2D25C07BAB6C1C7632B8D5E17BCC730F4C08F6799E4F566B8ADFB8E47F18C813D462197A9216
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..Mw...@.$.}5g........rm../t.gF..aI.e.)(..'..\.....w3t..+d.v.bET.....,V....6.L...6....7...P....+T.9..W..-=.0.#.s.t..+.%$(...r......[m..L.*~=".l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):131313
                                                                                                                                                              Entropy (8bit):7.998652235424013
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:iu/dEWDT7XqVG/kdhaaMp0KEw9VfMaA/98tCNYKodWN+noQynfctD1VS7:iOXT6M/K60KEw9pMZ+oNYKAG3zfctD1G
                                                                                                                                                              MD5:AF527A34D9850B3E53F58B498785D176
                                                                                                                                                              SHA1:50C3643FA329C87C10316EF7017206ED1C6A63ED
                                                                                                                                                              SHA-256:68F92E4DDC9DAFF3FF26B6FE10700D1590528D5484AE5FB036125DBB4D70D30E
                                                                                                                                                              SHA-512:792DE521C10FFD6150EEEA8A22E727CA3598F4105FC15716BF712A145C11CB907FDC37DEE3F51A161F239B6492023E50B510E44EE3969D9BEB868D4B5BCE1C96
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....i.L\.bq..(?H.....>...R.......O...|...4...@ ..%.A.X@Os.x......\.t...~;....:.P....$...FbX..,.p] ...,........P.[)...*......:KWN|i.Q..*...}.........E.7.;.!.n..A8...P...v..y..z.aA.b.c..L...~..^...6..u..z.p...-.,t.!..y.2'...j,.%=..C5|..`..K...`.9.[Mx.{...1PX.....6<.W...T.....NZ._.8..>.^B..6r..T..n.w..+..j.8.....$...p.*P..x...t..@..j.BW.>?..$....D#NL..u%P..d.E...If..oH?t.......X.7.O...\.\..i..o.a.........:..&.....H.r.....3..3.U.....8..A..{....!.....e.ju.C......F...5...LfY.......oOmqjM....X.s]^".3.~.[....H..\.D.!A...Ds.*......H...SN.us9.....vJ....r..W...u%..}V...&w3..CX....@t.V.TPTrh....?+.l.5...W...Q~T.U.......>.Q.[.d..k..;.....;.p..N[;.!.}..`Ao....y.R.P....B(.;....TH......q..y.s..J....8.....b.....L}6.x$..].........r..tD.g.l.v..A..a.%..(..+.Q:.:o.O.cXy......h..i..\.obXN....(x){.K(.S........Z>......d...~...5c.R.:.........t(..N.b.{U.+A..!....D...c....+.......,a.G.B...M"<.h.....qm.`rK..o..:....|.+.J......n,)/8P..E.)...+...Jy
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1487
                                                                                                                                                              Entropy (8bit):7.874268641559726
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:35/jJsMjMmqhFB3PSWvuZgrjljmcgZ3o8HZmTx+p9PNNeXV7iVrWdzabro6Wjsjs:J/LjMzTr5jmpYw7FNyi8dWbro6zo
                                                                                                                                                              MD5:4E4AE5F9015B24FA8A9D430331C94464
                                                                                                                                                              SHA1:E2B9D022FA5DC354807035A947DD79C9B8523195
                                                                                                                                                              SHA-256:F67795A3ABF211A413D0B48D05E6870BB82AD05EDBEF933E97A923757C73CF39
                                                                                                                                                              SHA-512:924EB0A1DB9D12BB4610B9DB9B4BB881B6FADC84ECAE7B59A23F0936F2BFD9BA8FDACDE89AECB786ACFDEF50F89909D0CB657CFC905A9AB3F6E41707D1F31677
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...{..*..n..M=v.Q......r%%.75T...h.t..... .b.....0Q`..W.......|I..I.k."z_6..-.mp....[........g...M.P.1.TVL...W...{...._e.s.....\.~....I..;l.x.=.{o^..#."...).{.m.U8._...UPV.1UH=.....W...&.../.<.*...N...n#...|..g....T$...M...K.U..y..G..B.H.~.....N.#.p..O..>.....F....Wc.z.E.+.].k...b.i.......?n.......;.......6..+.<o.... Y.N..$... 5X.[269a.]e.....IQ.O....eVb(C......t.&z+...H=.a.xA.y.|(}.3M.............YV.d....C...r...jl..PW.(MN..7...]....>....a.^E.+....C.....#xW....Z.....iZ..(.{..L.]....D....J,.D..R.uI:7.<..l.p.2...g:bK...l...fPg..C..|`&saB./~..v!.7...)....).....RL..;...1......).r!A..?..l......*..v.-..:..2....g.........h.Yu....+~.2..t.*....D8.......7Qc..b...~l...<.1.ID8.k...Uy).."..b..$.!I6.Vs......O.E....D.8pciU.eO3.}6#..V..=......C.b.L.......<..c._..sAK......0q.S... E.....nq.........@b.|....L*d...f-S(.N.p..|......"Y=,....,<.G..W.(:.I..........,..6..O0.....IV..7.6.......d.} ./..#Cu.Z...1...^..e....;.L..p.....<(.pZ...>~..8..w=.....s.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):185350
                                                                                                                                                              Entropy (8bit):7.998930543141665
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:xA0HmNkBUE13b1wfhUsWTDhdcmTvpXpUPlnAFPsXFp8To5CzcqWAHNJd3QxZLQue:CuCkdhymThXpUPlnGPsXr805CzpHNTQQ
                                                                                                                                                              MD5:95BB0FBE762946F463BB72A6B7597E6B
                                                                                                                                                              SHA1:EF7C345DFEC14F00AB0AF181A8D24F06FF2682D1
                                                                                                                                                              SHA-256:2B68D2252DB670AD857706DBC58222561D13F149BA1F9F28D29CFB6B88C3B8BF
                                                                                                                                                              SHA-512:DC04F79EFCCE7D7AAAAAA83FB3C0E5E4B99D445707109C4C3D36009AF9D9ECFEC747131C35A5169C1F173BF6438AA8B77067F01AACECE23B983ED0A6CBA1BD1B
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:y..*..~n.*...W...U.....!../L."]..A..5..).g..._4...X.R..}....Q..D..la.FS........&._..v..=#.%J....;&.9:...RKg..\^...^.z'3.S.m,X...d.NG{a...A.....l.........<D.*...<._..S*.........#....gJX+o....e|...-.BN..\7..,q....~|..y..[.'.I!H.C.II.V.....!a...*.#8....b..3U||R..*.H!..;g...%....e..;AA.=...e.9.`8.h.(%...g..1.......~.O....@|&.N..../.HD.<..o..K.l^k.....2...............LC~.X.W........a8m/...'..>..&3..HP.se"KW.$... ..\y.N........J.SH.5$.&...k..............m.Vi.sk..gp.I..# ...Z..kTOn%..mdn..ig....l...p..8...QS,.*.e..p#..F]..D.......G.#....S)..@......**...K#.h..u.{UX.`"..&9.........r.Vs.=g;..^.@_...^..+>..^..->...S.c}6..2.T...F".....T.........."6....i|..:.U...0@.X.&.-..&g....f@X.N./V9(..sC8..l.5.......UN...57...E.^......h.hL.....k].2.....S........)T...0.>.,_..Z.l.y6..........x.....T.....s....b..28....4...f......R.8...p>...q$>........./..2....o...t..!.\.h...N...."r..8H.......7..TX.....l#tD...-.........F.}....QGw..m..%#.^A..{..7C.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):243450
                                                                                                                                                              Entropy (8bit):7.999254624711847
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:GatRMTkJlG8RjGnXqEC+MC2RHSww/57g/H8xX37yVF22LgQx7MhLfF:Zt2QG8Rj2KvRyT7m8xHQF3LgQizF
                                                                                                                                                              MD5:B7F60021077ECF1B82E398648D4F3C87
                                                                                                                                                              SHA1:3C58137EEC9DE1E2C55D31346813BFC8A371031A
                                                                                                                                                              SHA-256:5EB3F7826687F1EBA349B7E58DC84BF268CC828416B46728635E945ABC366342
                                                                                                                                                              SHA-512:FCAA5E95B05DEEF960858B0C40988B66AD888F08FCF2F106BD4EEF38C466FDCD7867B5E27B569B0A806CD7F99086DFF2BB868E91D105911672BC7B7D4A0FB56A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:?......]%..wG........ZR..E.v...I6.e%.....wz.....".J.B....rn.O.X.zj.............i..V...-..#D......Q...M.TJj.......@....X.HM.'...yez.........{p"!<...oX..@.`.6.._..Nn;.Km...j.zY.'s..)j.....|.w....c.}.U0........b.F!.jk...f.........O......dU..F..0:.0..5..,..p..8.<....u.....v!j.J.?"pu..H.v....)Z.S~A.....(..-.....hE}.O....O?..:...4...q.....%q.Q....#t............$...2..p^%..|...O..8.b..0..I'}..^4.!.9*..U\.C.`.x....4A.7E.@..a..j.Tx.t...|........[d.@.d......g...40..pi.)^.h..r.U.m.e+Z..&m.#........GS.y.P.Qow{...m...O...@#/.&U|..qF......C.JY.d.7W..br..O....5..tF.>*j.v.2.P0k).P$P....e3.T.T)Ns.cTu?+2.0u.L@7..mN.I*...k.7.DaQ@.qS..._.*...).....m-....j...B...ciNt..iRb.T>.{..Kv.G.]=..\...)kfGfH{.^.."t~.F.....[...........N...@."'..H....h....s.(K#C.2..LU.....R......no......W.....x.4!.......%.-.e.<...g..z.#q.v.~....N...9...{>..,.%..s...!.&\......K.L}[2."....Y.3F....pHw...:.0.....`8.>..h..._..5K.]4.Lg^..<.sw.8PR!_;G..YW....fR..*@.E.xP.!...sS`.A....y......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):556
                                                                                                                                                              Entropy (8bit):7.609611909248436
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:JOndJSnzxFAOzG2fOCoTxtv4d//bdQFgvpMK6lAaWiksjeDqJvVIn:JOndAlFAOuCAtgdZQF4MK66jsjeGB6
                                                                                                                                                              MD5:2F8DF2EDBC7884590408928F5D713E67
                                                                                                                                                              SHA1:8C20F15D4D699B0CCBDF940DF55967A97E7F8C21
                                                                                                                                                              SHA-256:39AFD481D4C9E7252BFAD7176D94464DC178E021B004A62061E82C3135445539
                                                                                                                                                              SHA-512:4F4EB376B3A15AED154397D88D4D652D140377895287F38F4BDF042311D433393CFFB3D030B02AEC81C941634E436471B3EBC39AF066FBCF6292C4362C0997C9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:>..+?..Hw9.'.5.^......=..5G$)S.T.akZ....bZ...p...#......R...S;]'.].....v'....&..-.....4.*.>.SLkJ4.0y...y..j.<.../0.7P....~..n .J......J.J.Eg..Jthq.O.}..kg.....8..2...PT#...Q....>.../.HU.....7G}...D.E..L.+..G..h..\I....IX.~.....s..5nC....:.8./.a...e..pHF..;..+z=QC.G~.X...j.}......5(g.)*..'..X..2.7|....|.Q...{..1.t:..=....|C,.pA..G......O.!.5..I..<...@Ka..i...nJ.....{........%..T..I.'|.m..2`:.tO..$.yO.)9.....MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):560
                                                                                                                                                              Entropy (8bit):7.612856479070558
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:jJm23HUk0OBaAiXBoleFa5IPmuiLGMqbrcJj//DaaWiksjeDqJvVIn:U2307AiRol6aWPRdbryn+jsjeGB6
                                                                                                                                                              MD5:102D4854A093D5F872697EBE8337D906
                                                                                                                                                              SHA1:FBF50F2B497A7D067B10F9549212A4AFE4610CF4
                                                                                                                                                              SHA-256:D7E5DE8020DE0339530F8D7B5962B7F125DF85CE1BC1DD9E3AB463A6AA3C4DCA
                                                                                                                                                              SHA-512:4A2E0562F2CDC041683D49298D1B3252066822FEE4E0F7DA431838E47027D082DDCDC28A2705C741F9C1DA2A78E553BD92878600FA6F79BC19E87FE4BDB39283
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Z........n..8_"b..../0...B..R...^.UO..Gc.....&.x.k..i...,.."%z.E...ZRy....\.E.E.kd/%.|9r.!n.....!}~...O..J.........E.1...M.X!L....Z...q..c.............=..2..........4.rl..*.~|..)...(..,.@.....5.).....$.@.}..K....d..O.9..G.......|b......S$5(....i...\...D7..A....f.Fv.W.!...8.(R..1.Z.)*..'..s.5...W3...T%q.....9......[n.>.dh...n.E.....L.!.6..I..y..E.'....N.......;%.y..n..M...^....^...... ~n.M.<..x.-..:> SHn...MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):557
                                                                                                                                                              Entropy (8bit):7.674862014950898
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:dEQXkV6uou2tIFR+DGx02kbrPXgRw827wUaWiksjeDqJvVIn:dHUQMay+yobrPXgRt2ljsjeGB6
                                                                                                                                                              MD5:43335B29BCAA3DDAB1A24169F0CFDFFC
                                                                                                                                                              SHA1:BCBC753837F129B54AB3F49B3B04EDEAA0F29364
                                                                                                                                                              SHA-256:F9C439463577943DFF2F8D2220A4A6A308E42094A64A0CDBDFD2C2B60FD5CA2B
                                                                                                                                                              SHA-512:C5E53D6CC7E6DE9094D81E83C4C074323167C9B1F40C837C207B74862BDBEE0A5761A00BFC1F1B4E16CCF418267E1853CE83064D14171055441850148E255108
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..^_.D3u*..1w.U...1..rb...5...I$m..f..z...].....].....kW.c...n.75.....2...d.66..V.`.d.X..eY...Jm.-.......$>...`R..nT..v..M.u...2Bp\.s..?.p.......@.D...t..~qn..........-(.......Z...)...@../.f.H..gU.5k...?..:....(W5.+..)..fK.....P...X.s..~!.....&.z....Y9.QS...'..w..w.d...y:..J.)*..'..s.5...W3...T%q..r..<...}..`^..k@T.Q..n..G......L.".6..I..,4...;,..!...[.M...I.3..&Pv.q.>...-..Q....u0?...t.....o....}....MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):534
                                                                                                                                                              Entropy (8bit):7.636842158420983
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:PRHyns5WX/fAZxEOPcC5HSdNPmo9MaS1EaWiksjeDqJvVIn:5HyTX/4wOUC5HeprSaS1EjsjeGB6
                                                                                                                                                              MD5:813C85256F4C087F798E3BA757E23D25
                                                                                                                                                              SHA1:7ECD696A75685EDE8E4E3236F15D56514686068B
                                                                                                                                                              SHA-256:1909A57383F40E98EBCD22809BEFAF0794AD88415FDF16B9FC65D23F7276369E
                                                                                                                                                              SHA-512:F66B9A54C04A13CFE1D54433B1FEA9EAA5C04438097D9FFD601F532B05BFAB878A1F3DFDC9BD9D75EEA354E19EAEA42772D10B989DE6E8B18F62D5D57E6F53BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.F......u...i....).......)....$T.;'.....2N).7.O0m...5.t!......d.p. g9.\~...3.....q.A.+H9.~....=.v.Kt.SC.`.......[..........%.t.ic.ob...f)r....^c.i.Rp0...#u.N(\..pL.1.."..+K.>...F.I+..]T.D.g...#H.+.b...o(...2.M.G..%...Z...|.P...q.C..^.z...}....?..@...l*..b..1].~.z... .V.)*..'.._...KT..Dp.m.Z.....rS..,.,V...5.L.pl..G...q.U..".8..I.a(NI....e....f.>.cs*.b.H.k...mP.a....&.:.B..0.s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1514
                                                                                                                                                              Entropy (8bit):7.880934503526051
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:c8A0cDnDvgXT4Ykzc9xYLP5prJSKSvCPIFS4U6kAyfiofrX7ouyuK/8mjsjeGB6:c8A0cXmT49MxY7BRm74tjX7ou/K2o
                                                                                                                                                              MD5:205D004154F55B28A0004A6A48F0E18A
                                                                                                                                                              SHA1:300A062A2C8981D6CC86201636B30A95C70D133F
                                                                                                                                                              SHA-256:1E868AB1CDFAE4756E36461F283CD2D833D44B19BD3E7986E469ED3655901E00
                                                                                                                                                              SHA-512:98C837F1BFF0D4C5CEE822E3A6779D05C6E8722EB908E3789398F7A236D07B525F834666F9B67C33BD22204DD5293D54008A8B43353A36CC9C171AD4323B6A44
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......".:mT.!..gNV...Ew....%rS...DGk..{....R*...c.x_....Z.....hb..|. ....3.@w...ar.a.K...*K.Q..)&F.......I.#...~.a....%1..\.Y.../n.u.v..2&)..Z.6..`....c.l..v.u.P.?.......&.....(..C.9!..YWE.4.1.h}.'h..(7e/D=g.Lj...P3/..suKUp.U..n.'.R,....T{.Z....c....x."M..oo...l.R.@..}C.~..KU."....x.<.CC...!.........?...L.F........+[..q.P.k<..z..i...A......{R...D...Cr._9.........X..1......<Ow..._..f......B..zz...nFB........T..h .|'.Q..&.....X.(.6.<...........r.q0....A.........2.WC3|;..0z.]...(.6,.y...(>='x.....V+.;+dusy.>gZpI.k......{......EK.H...Y.../..(!...I.B...!.&h.......5uV.n.=..,....#j..71......j.....:.5.Lb=q..#..T.5u..3.!.e./...<@..>.8E...C.u3i.(..g-(.T..<.|.AX'zLc:d......Gk.^... o%$../.+Hw.o....{.v...:..v...h..:.....lN..*.bk.I...fl..v:..`.<o.=..Y..jy~....6l1....Y;..i...C{..............o...@ .6.(7.....jb.|.k......LY....(.b+)QGo>..[H.[.1.)....._Yw/....=..1=.&..8Z....B:.Z..]...BF.-6?'..F...u4.W..-...XeB.f.u.j.o........D...=.pGs..C%H..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1507
                                                                                                                                                              Entropy (8bit):7.8787433174780555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:f5YTR7x1LxZtYCYnLEGRVAok+OEff2WZ4wKsBaEzGh+QDhuDjsjeGB6:f5UR7xnrYCYn/AdqffKsB3zGppo
                                                                                                                                                              MD5:62D0A9239A9559BFF6618A09A77AC177
                                                                                                                                                              SHA1:40B57ACD4F130F0C1BF8DEEE3884EDD8B194D66F
                                                                                                                                                              SHA-256:7714CAAC4812055ECB3377D2C7B0725945F378FBA307F64392742CB8A0DE8111
                                                                                                                                                              SHA-512:CEBFEC151B04643EE88BD2CE7B86019843C5A28F6630C8416A8B3D22FB7B7546D69569E73BD4E4D02747886E9ADB1941E68AA0DD3EBB5CE23410296CC933147B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:z.Z.b.Q..+:6;(..............B=..N....".......ZyPld.@.....C.....X..N&...k..6..Quw....Rj'.<.2(.E......t)..1h...... ..L......= &....K.+..(.W.i.x..O...|...Mp.......S...o....@.....&..z..?.....H.^..4..1.MpC....5.(.T...I....H.._...X.....?Q.Oss...p.X.9..+;r..qdN3.......RNS..1.....x..?...x.S...EC.(.yLT...R.X.#y..!...mZ...#>..{@..i.2.>a6......l..{6.lV.%..H?......k.O.....o..&.]1..`....Vx..g.D..F#.b..U..}..}.zl.M..g_.z~.s..........$.=.h.S.'J....hqf.36M.....V...1R.u....}](.....87k..*<`..q2.Nm...,...6H.mS...Ck..A..Z.<..7f.@"Pl..Q.._.a%l..%.....c.u..M%B.2...YT....GS.H+A.......Nk.R..k.C.....Z..Q.P.v)3.......vZ~A#MM.J.mX0~.....;..V:.!x....l........D...e......|...Z..hb.O.t...*\.....[]n."9.0...X:6)?..qj9..h...h.7.L.....)......f.......`.y.V.F1.<.7.4Q.....o..R..o'f..mL.D..@.R.*.R...:.k..5......p.5{..A...^..V.(....e..OFb..@.mw.9.w8._.....7.-...a...K&.+.....~..-}U>i.....2U....%..o...r.(..&....p.qG.[%.!!K`.8.j...(.^...M....'B1o ...@.%az\W\....<....w.i.t..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:PGP Secret Sub-key -
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):552
                                                                                                                                                              Entropy (8bit):7.623807872963969
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:3gPgW0CDldB0udPdNW13Dl93/IaWiksjeDqJvVIn:3eZ/0Ik9bPIjsjeGB6
                                                                                                                                                              MD5:87FCC6192BBB21DDBFACBFA8E1636B40
                                                                                                                                                              SHA1:96EBBCC36BDDE34A6E746109AA68FC6F8FBFF331
                                                                                                                                                              SHA-256:246F1E929F65339A0E57C910704F397052CED4DD4598792BC16E0FEAA6B08057
                                                                                                                                                              SHA-512:37B55A3E1DC53BB82A04C684F6D9D4E871F4A58A3BB81E33774C58F974A6A26192E113A43ED28DB391967091CB74E1B1820F71A8758676B3D0E4A47BE7FB39FA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:._.. k...4p.EcM!S.1.1....JD."../.....I}8.'.......G.TU..E...q..E#l...w.....T...q.H%U...n../_....o[a..o...+.(....o..`..Dxp.=......<......j.n....._P.+.../La.)<.JO...G..C..L..^..$.+.'n.H.R...A+.....'......H....8o...~..b>.....u....w..d .O.;q....6..l..w..M_...mW..y.B...b._..K......0...)*..'....&.....D..Q5g-.........G%8.e5.$nN.\l.........L.!.6..I"....o..u.C{.m.....9.0<.~..:.C-V5.D.I.5.V.Z9.....qG....a.-.O~..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1486
                                                                                                                                                              Entropy (8bit):7.877529065821319
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:6Z6Ub75ztQGnuP470BrvgxtcSaJIQcs5qpMOhZTMSCh+xfKt0l3+9zYZR0VTLC7J:vSfnnuw70BrvctBCVkpMOhhEQxSoQYv5
                                                                                                                                                              MD5:B183CBD032614B76655F99C369D02283
                                                                                                                                                              SHA1:B19214DD5F71A709AA80263FFE3E158C433F13E4
                                                                                                                                                              SHA-256:01A9E8655A69EBE8548D12B28C1D2E2C0C9820D27E18E3C4150E421983773400
                                                                                                                                                              SHA-512:FE71E71A213EC11DEFA46836C6BCE26EDA3D1C9AF606462A7C8933E860FD9BB64FD2BBF45EF74290C3897231E7A08B3E5B8BFC55DF47F12A13D17462177676B1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..u....[...*M.7.......Q...!P..'n>K..... t.^-b.....e.....Z..R..U.4..~L..5..E.'.%.....g?&>?'....>9Gv:.kA...'.. y..Kj..!..fD.L....Po{.9.{~.eL7..xDP....~....F.|.....J...x...!L..c@."..q.J:.....B...b...vNE.}../]&.......9.~..o..v....&..-..3.~F.f.V>D..._Q...NF...P.-..c:..bTb..3.F.Z.M:O}H...E...=...@.#....?..'e..........i.d....W.....3...xw.....Y.f.v.....gk.4>.....@f'.......y.\f../a..]..S.t.q......[.vJ%.#./$q!....P~.............C..i.&.j.d....\lR..e...4.XR..9..3.\..."\lp.{...S......z..+.3~...W..&....C..c.4..e.P.0...:$>w......L..z.....,.e..Vj.......x..YK..lJ'..3&.Zc...+.zQH..L..g..D&xh..5...H.....$.;..DF..S.d5..&0....j....p.F.+.m.~veMua....7.._.......E.5.%A....xn...n...5........!.b.....(...y.p`=.n....v....bR..>...@|...=..h......(..=.|...M.61..2.....Y./IR......e.@i.n..f.2.C@....B..;...../..m..1..u...2t.Q..PQ.%....r[.MW.]hp+.~[ok2v.~.....z.zcW....O.K..|+.._.iY.s..Gf...R.A...q.yG...,`?.}H..gV..L.}L.....hE.....h.ln....;s.)~.#....8..l...Cm.........
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):558
                                                                                                                                                              Entropy (8bit):7.619747474537048
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:uvicJ0oHIftSxskeVv8xXSttfWdGoaqMEaWiksjeDqJvVIn:uvicyoo1S+78VQ+dG6pjsjeGB6
                                                                                                                                                              MD5:3D20EA221F9B194D73CA6BCEBD82BB6B
                                                                                                                                                              SHA1:6A8AD771664860E81CFAD7EFEBEE0844428D53BD
                                                                                                                                                              SHA-256:6CEB28A1538D085DF71E0281B14A3B075CADCF3E4DED6E8E2AC67CB91AD7D7E1
                                                                                                                                                              SHA-512:7FC62FCBE212BB44FD813307C3CAC734BF32EE116903636F4FC4BF836C2566479D58E814ACF37875F1E8A6B08B997678D6563AA54E2290D5729FA6930DCF5270
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:X.nZ....8ln.s..b.*.7.u..`.|$.>6..=......S.L!.l3.m.'.w.'2(...K.*o..m.d.`6.&yfR.w......G.W.Y..*.(p .z...H...S2f/..0.......!j.....?O,..........I....2\.,5.@..7b..u...6I[...T.b.=..2,?....>.!D...h..^.].....*bA...B..ro....*..}.c.t.. .....&.j'.f.+$...<.......BJ..k.f,^...G...y..oo.7..)*..'....&.....Dt:W.y....MQ.....i:O.O.[.H.n..G......L.".6..I..$.gl.$;C.n`.*.m....`.9.9../..J..]....Su_...iU.m.hO.mw..I[>\...MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):545
                                                                                                                                                              Entropy (8bit):7.618602933086929
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:jHhBuJe0/P8+aqlW2+pRknD34gkkXySaWiksjeDqJvVIn:jH+Je0H8+rlGpRUEgkkCSjsjeGB6
                                                                                                                                                              MD5:C6BC8804AAA35A5961888003700781EB
                                                                                                                                                              SHA1:E5CC4803F8E1F79A8C5FF57D6B6C1D6AD52D5409
                                                                                                                                                              SHA-256:01BDB8BAE7575424E483A8245CAA8EC8B71F116283BDEB65CED8BEEFDC5213A1
                                                                                                                                                              SHA-512:138AC32F176955EE020CF472C02EA1457FD15BB56A9E1DAEE4BCCB67292D316DD0304D75D1776521A353C8C0527DFDECA491BCAB67BADD3EBA0B759D91A71281
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..mo.7v...u+..%.9!..*.!#..p....U..$...}.....bj.........."0...D..-. f]'"i..g.q...->T.92Ho)..K..o<...7...m.....{jb&P.@..E....!7.8.d.7oNW..3......z?+....|........{Pk>.4.`DuJ!.........sq.7..3.aP..Ey..ie.al....ai.............,.]QP..qB=...ZE.z.*.N.i..ko%..i..1...{..^@.'C-.M.W..3.)*..'....&.....Dq:W........Q..l..iR.N....L."l..G......L.!.A^...3...E.....d....A......a1<w....V....t......]........d`.z..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1643
                                                                                                                                                              Entropy (8bit):7.887209373136196
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:fWD2at4S8DlUPJ4BAGtaVzUrRrv0+Y3pJCIR+twWnHo:+aat45BUPJGIzUrG+Y5JeRHo
                                                                                                                                                              MD5:3B09257F39D9A75F0E44DDD408C722D3
                                                                                                                                                              SHA1:C46C0E5A4999252FB052B49D1592C21A097BD307
                                                                                                                                                              SHA-256:8A55E61BFD7A9E00B62934176F18151CC6A906995B9AB5E8E33067BA5CABE31F
                                                                                                                                                              SHA-512:DE8EC47926C8C3348F0D4E4A1519597FE77647EA1161C0A7FEC4FD38F13E7A343380630B19F14CEC7D86D59DA92830C4903161004EA539D10220D8E747E684DA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:/....f.........sc...=n....%9...a.g...z..o"..q..I.#....u.-.-ox...W^...y!..4'."t.EO..[...3P.6...z.*B.)8.C:...:R.).+M/(-...L..<<*M...A'tP.\...B...nQI..a.B.?w4.o$.7..@.5c...X.].[#..9.H....=s.Ap2.Y.d.e...^....d\.p...o...K.|)..*.A.F..9.R../+/.Q`....J]....K)...A.N.@<z.U.........._@.Y\.7..u.`...82.l.:'...=.[.tE.........b|..3..`...O%.>...?S0.43....<C..,ds..zj.A..T..V.....J...o...6....7.o.......2&..&ch%....y<.....ynl..#.?......\.x"i.?._...O..2.~....6.+".(W.LW.eA.83....4..Oa..@....%.M.....\..F.P..........u.JnJ.i....IC.w.)tw.a..Ib}.H../o..P.9...'.>..^..>.1...g..{s...0.B....=g^x.O.......!.%_.=zD...K...\.@.#k...n.@.u.........,n.j.=....;..47.A.[.2..o...0..H.xlm1..`..0...O..`[.^>9..{U.!..i~...Pb....k....h;.8...yoE2........[............(..../4.>.Ke....g.J..~%..N../^....q.@.D.5..M.#..q.'.g......b..G.z..hym.th.$.6.q....:]_A..........I.~.l..F^#...N.....9.;.;elB0....1gz..Cb..P8. o..!..X.c...](K&..........z..>KN7..$..Y.wuo.P.z.AMqpX5..N.....2..%
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):548
                                                                                                                                                              Entropy (8bit):7.660625321421671
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:d+BveISaIZeKdk863m4nSnuSBpcu3gn6R9CTvnGM6IaWiksjeDqJvVIn:dce5a+eKd0ubBpcu3vjCLnGSjsjeGB6
                                                                                                                                                              MD5:5FB8005A0338DF7C77E4A56B637AD09C
                                                                                                                                                              SHA1:AB3BB9DDAEC26FA022703C2DF937176C5BD8A354
                                                                                                                                                              SHA-256:C8986DEFA4497FA62D8933A2FC1A949AA0E99928B621833E76CF293FF1CD004B
                                                                                                                                                              SHA-512:977208DA4C658BCD6BC25BC96F325E57ACB667EE7AA0FFAD143D7D28E4382DE1F0CD641B6A2F22E419604486D5212D82CD351BF9E8A3BB70B61520F44028B322
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.$y[c......Z..V.].'bj....G<a..?.\.~..$.bzh.t.N.M../.e[..GB...9.;...Z.G.0..<.e.!....].s .4..2...%.RM5.l.]...;....._...K.I..Eu.^.4y0L.yD.I..o.....3r.........,.\.....%.ZS@.x..@.m.........p.9YD.N..G."..&.=A.5*.o....;.Y......au.4.z...h...r..;.. s2..<...T.....a.:..%............^...)*..'....&.....W..!y.}o..+.)..2..B...5'L.p>..G......O.!.6I7.D......K.7G.>yv^.]..M..z..9L.tN!'z.p|..@.f..?a.V..+M.V...f;.{..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3059
                                                                                                                                                              Entropy (8bit):7.93653526805714
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:uZvd6bixzwRprUimKOih78WCI5NYOmwHW4tm6d0a7aq4t0MYbANmQOusWkufNUxr:uX6Wx5rKOG8WjPGwHWd6d97aIMYwmQOF
                                                                                                                                                              MD5:1675C940FE398465A11BB1F35BF6B85D
                                                                                                                                                              SHA1:EC32F1D97BF572F8EF45416E1751BCB8E556CFC4
                                                                                                                                                              SHA-256:DE2AD60A5CEA9B0641299BAEA69D5F8B8AC07D0245FA1EDA4E41AF9DACB36E2C
                                                                                                                                                              SHA-512:B77EC761F348647FB3D8CC574A08057ED30927D0933CF55CB0DFB08FAAA2C96727F9914E32DEE0B4698E2A743F0E4020CD87AAC2960EFF8D3BDF0520B062E849
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..[.s-..Y.......g~u5.;5.........b..c. ..v"..\^b..!Q......~Gm{..=..t.DX.#MDz{&..r..z<.n........j...SGq...7q..x.....Y.".f..MZ!.t...4.t.$.}.=..P.p..&).:...j.a..lS...M...R,i.b.|.F#~......8.9.>.;n......S6OP..(..w.N..)}._.F.....D...c..?..pO.!q.*.......o.5.%X.5..6..%;<>...ov:2.;]......`F.1...\.L..T;..7Z..zd..+=+.P.s$[Q-....b%a..z../g.....%u..\.|m.9K..n,..P6.B-ld..h..L.)4v+..=}I...7... Y.S.w$.d]}J.lM..S.tn.5mF.$%.5.q....c\H...i...Cg!]{0...u.qN..1..3..9..0...*.w..1...Q...5.}..r..&...=,x.....t....x...E.n........#e!..]=.....F.Rny1..V....t....\p'J..j.}.tv......Cs...q.$....6wY.K.Nu.....W.I.eK...\."...\...;.).....lY..s.......N.. b..iu.:....M~.>...Q{......C0..z#9.Qf..2.!....~.G.R.c^..u...i... I....,=..=.....!.......`.....a..1.Y... ...(.#....>...b..~....i.......M..%...t...6....xx..B.......]4f|x.V..$q.G.....?.w-....D.>..~0..........8Q$..S..q..'5..*......R/....ZK....`._..Kk...4g....T.L..G<{p..bQ. n...84NP <.H)..2/.....V.`!...M...O_.~..E>.)`M.w..0.t.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12533
                                                                                                                                                              Entropy (8bit):7.984967510686037
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:uGPHd2h8W8t8IEVI0l8GiRXorPQiGj0bNaz1xJwT7uI4oanjyZld:bP92OWa/EVIzGJGobUz1wPMjyHd
                                                                                                                                                              MD5:F53AEE39F46AC9D63FE5AF6FCFF38501
                                                                                                                                                              SHA1:0C6C799880691E0063E1FC204B0AF4AB7AE51C9F
                                                                                                                                                              SHA-256:2983E1AB5537C92ECDC5D2B3997906A93FAB5E5F1BF08FA3311042C99FDC4F75
                                                                                                                                                              SHA-512:BDB82D618DC1C6897F86FD87E3F9DA5E121FD0ACBB6884CD74E147A335E98CAD04830E646CDA69C31A15D8599326E7F319A65030916EB59EA1BD1FB2ADA99AFA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..-.h.......-W.si..JZ2....`)[.lP.nl.........jQ.....hk...c...2.4. .\.x<...hEh...k...@p?..gp~..P.W.,.p......'.4.c....*.aug.'..rJ7."r....^M.{...!...v..d....4W.6A...L3.O.bE...t..'..X......7,...9..%.LY..u.>s...W.-..-.htN.. .$...(..B_....G.@Ob...S....O..>...r.HU..3.DH.(..2.........x...#?..6.%...^.....-s%..q.a.a.&L.*....7.V.l..B..*.r.I......!m.R.....#......'S.....n..J...(_h,...\.wr....k....(.-m..(..c..s^.p3*.n.H.$Y~{x.'...5V.57....j ...W.m..b8..m..o4..v..B......k&{G..v.n..\.........`B`A......p>=.....l..`..}.+.(...%..]..!..Y~.....+.\..w..w.&.Dt8..7.?.fWr.G.CO.3.....W....p.33....:.M...3`.l..=.._jA=...Q...+...*...9?...3..".dO.x2#..U.2..>-#...>O...5.&.>;%....!8F ..A......._...N.9......R..$.a......V..]..m.R.>.|G...J..|.3..k.o...K....q......|.Q!:u.hw.^i.....r....7..V..MM/p.........BUF....U.N:...../.....N.9|/.>gc.,....q.......,.. ..K.f...is..0.l..%.r.>..rg..].U...{....3.\.. ..,.....jf..L...%..5..'.n_.;.....g.(....\.x.......&..%...Wm.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):842
                                                                                                                                                              Entropy (8bit):7.770287317917652
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:L1ZufUnmuSYaI9A6UwGb3qEgZO3PRRRT+jsjeGB6:L1ZZnmvBuAGd8f7t7o
                                                                                                                                                              MD5:937E9355F41AA360820737641251CE90
                                                                                                                                                              SHA1:5401D877948154291E3917EE3C4AE2D3164A63C5
                                                                                                                                                              SHA-256:10BF4F886B962B73F8111F271D5844BC0376346D969179505096C5FE7F507392
                                                                                                                                                              SHA-512:6667F349EE55C3AFC89EC44205180F71921946188465E27BA38DF8F4E9EF1E28A82E87BBE7F67F49FCE83A5157EE501A99824BA5D4EF02F4EFB21440E31F0680
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...VH-..Z....~>Tz...2.?..J.....3.:`}x%.?....=k.......,^..........PN.|nq....(....Y8..13...u.cI0,dK ...%...c?e.c{....}....)wj[K..,..Sj<".....N.N}.N(..d.......v.d.4...S)%\.........?..._.(....s..Ah.+....L..u..`.TU..u>/.Y....8.7..v_..uJQ..w=.{SA.TArI...N..S.........d.A.|..<.i..$..g.t.C)]..c..b(.3.C*.l.k|..=.B..O.1.^S.....~..@_yb$f$q...P...G.U..dU...a...82/...9.8.4..Z.|....Q.Vpf.fM../...Cpp'.b.........!.z........._....U....Z.......Mg..c$pU.'...l...Z...B..1ZN...L.....r..8Fj~....A}....,.....f ....L."P....=h..k.;..Q./k".>X&..6.r{.e...d...,.....{...c.b.Q0..0.P...)*...N@..IN.K/.\.:T.g....]T......,V....5.O.pl..q..X...6J.whV.~Z.C.<~I1.\H.).......8......t..$.[...g....<..n..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8424
                                                                                                                                                              Entropy (8bit):7.97880369241681
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:nCBNbX2PhaiuVQgeozxaMjCH2ALhNKxmfcGqC9IlL:nUKP9geoVaj2OKQ0fC9WL
                                                                                                                                                              MD5:54B76F7C26FC5B89C14C2DFC44114623
                                                                                                                                                              SHA1:12285BBD137FD6EF0112E5D22271CFB0FECC1020
                                                                                                                                                              SHA-256:4BAA1452EA711DCF70E3B53A157C5D3F332F506920A828499422BDBACD24A6B6
                                                                                                                                                              SHA-512:E2C581A937EE5C3CC1A438AD19FC75BD9428134ACFF3FD3DC8C24E6FEEB9732190592E8D7496D7C1E37F76071A5713AF01DFAD090AF3847ABBE0001AA0E98864
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:X....5...g*&1...uC..\.{X.r..Kk..AR......=hc...g>I.W...Tb.....f))t.^"J..m.{4&.c7.2.}^.._7{z..+...a`.4<~..b..)ap!.Nc.j.n...=.j.....u.'......q..=...Zz.O..(u...~......D.j....?..f..(.o..*.h../\...v._}.W8..h.JK7.....r....E<.\X..c..*....".....MDi._*EU.........C..L...<.Q6....\........1?.^-i......n.P%.......".3.GG..5.o..ap{H.F....C........:O.UH./.U.......0<...|T..y.L.3:.^../..cu !...>....,...."..].&!5..`.{..ZO.Fu2.x..O.....*[@./i...`..'...2.+..S....w.e/..c...{w._.X.RxR.)....Qr<.+1Z..:.w0...'.'.#4...On.%...*3..? B.p~r..Mp..,{....PcC.Z.V.smp........zC..0...yrJ..zw.^...6.*..=fK...%.....x.AS.1W..l...6..z...o.YNT_A....k#..hu\..B5c..k.j..T.WP......Y.=..^......SA.l..o.......t...ZW...\Q...@....&[.......n...<>fn....7....|...!...b........J.e.i./.d.. v&.S.E+.5....m..v...M....o.FU.d.E.l.."..9..A`...5k.\.q.CaX-.Q....P......1..M....V..X.....\D._....7..(..0..)...r5........N}.&.vb..CF...U..yy2.A.@...g..^.[.#..S,%_......ak5!...:.?:%..cW..SFH.....#..Q_...6*.....o.H.J....H/
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3145960
                                                                                                                                                              Entropy (8bit):2.449766600566657
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:owtlAlMK5leuNnlLHgFnzFeA/V3JBgoM33j7q2+LUXvOSsmulSC:oSlApjOzFeA/V3JSoMnj7qAfO3xlSC
                                                                                                                                                              MD5:18BF4E5A52BFBED3F6EAE3D0613FEB12
                                                                                                                                                              SHA1:BFF099706200E04C00FE4C6D1EE643CBF3F71649
                                                                                                                                                              SHA-256:FD3BFEEBB0D4BAF673DA82825CF542EFEB3A5DE46D1C562B84D31E9FEABC335B
                                                                                                                                                              SHA-512:6D8913E2087D2B6E64F9BDDB15413E1BEAB9E6697DDFE089EDF3AE7C1DD3BF12E6FA5D510CC155B519F7786D87C78B111B275F6BD7AFD0B5C89FC71726BAF970
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:V.....R........s..j.....Z....Mf.Vs.>.....B.u.{{.n@..y..rV.O)..7$[....l...!.N.#D0.o..(.UjC..cx.m...iq...dx.).'......|..x(1g.S.......Gtw.Q.,1....U..0.....*...0..w...O.1.T.]%,..h..sVE!X...3....mz.L0Q.h`1.<..W..B.?F...E....D..g.UD.....T....5.S!.<.+....D...pZ.A..`.W..z2i!8..9.4~.......9)R...8@.`..8....+.j.r:M1.u.V!{qS..8.8..;..L$..6..D..N..H.{..2........k=.Y.$.T.(.w..N..v.....~@U....)...o.I'.....V.j...b...}..M..3i)W;..%WtQ.e..~..E...955.u.a...W:.N..gG...W...-l.".....3>............A.h.[.......M....mR.~...I...N.X74... .gw..>..cM...M. ..O.B..K.T..../.A,..`sH.f..0...{y...k...`.a..\F..=.[..h:...k.....1v-.{.......+.W.....:.Cm.....y.q..%....1....S!.`.LD....x-.... .!....MW.E.o.. p~.56.e..!a].^....F5..Q\....BR.P..=.K:O..8.B..{.R..r....,..r........K.#L/.B.......a...{.b.f..]75.....J ,%...wi(.t... 0..I.`.........j..*........m.-....i...0.b..S8K.\Z.'5Q...!..@.OJB.K`F.@..E;_..rse.o.s.p.....Tk+2.Z-..R..g.6..Q.......E.....u./..d...4..\.\iAF$..Ad=...".)...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3145968
                                                                                                                                                              Entropy (8bit):1.9763159216126633
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:7zyaQawJ+4cfPcVwcklKilWG3fLjxkl6zZ0grm7ADBl5ReW:74a8+4QUJiYG3tzZ0groAbqW
                                                                                                                                                              MD5:3C2152E5241A8183C2EF04B0EE9AA7D0
                                                                                                                                                              SHA1:DA2882D297873115F859BAA51DE7CF125686FBB8
                                                                                                                                                              SHA-256:16B325142E54F3C8CA26EE2B6C9B51D4CCD8E0BEBF8C38EB824CD955F0D8EF76
                                                                                                                                                              SHA-512:30D3A25CADF3C74224FDD5F3CFFA41DD420399A30FF3B7729683B5E86C9204BCC2E1397046D924BF65E7E471F4E9F20C425DF6A678679EF214122A3E425C600C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...Mw.$...X........Y.R_9/'`...$..1.X.I..._.P&K......V).P.V...c..D.....2.d"i.......&.z...!}Q[{.2._...'..%.0......<..yt.R.r..>.J...<.~..~....^..d..................u7..y.oHK....k.....3{...y..*[.*........,F:..5..w,..(.d.N/.......x..=..d`,....L.M..R....eo.Kn....3.4.....J\ .{gT@...8..yXL.q5."..)....F..g.Y..q.w.,...8.>.F.zi...........]..<E4Q......3R`A.}.....&..F_VU~.5...Wy..4.S......}6.v..8..?L.-.3..{..(...W.n5w.%...y..3...L..ae.3gIZv...D....S.U..Z.....<u.".zC..6.2y.sm.N=.".).../a.h.k..E.....3q.O.k$......j...a.l*:...".kb......MaM..@...$r.2........n.P....h.R.E^......?.O@.V.{.......<T.^.'w..S.~.qtq@.{F"{.L.E....?.Z..(.x..=-,...]...b.;/hY^..o)..4....A.Q...,.(......o!.!.5j.#./.k6...f..u.i.Q...;.b9.0..%.z..1.......q..:.X.gj..S...[;-.}B.z........z|.C OB..)..........^5....>.H...._.dR`..4.....Ml...S.).S+G+......."4....}..?..GoI..@.+.[..5..[U.*.....}.|.\l.....:.@....tS+..8....H$..V.mu.Xo...Xb..>..[..G..*.W......+..v.4.QB..(=r...H"q.Yn\]`.rm..G
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3145968
                                                                                                                                                              Entropy (8bit):1.9764313241033098
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:a8laY5IACLPG4q2ZCiSrbPmv8po7NcrT7MuE9vPQgPK5uUxKB:FV5IdPvCiSrb+LmjNmvIgS8A8
                                                                                                                                                              MD5:F00B6829AEC628ABB242DA071EE8CF8E
                                                                                                                                                              SHA1:74E031B14FFC2EFA566EA62BEFB8B59955887B87
                                                                                                                                                              SHA-256:9956015D9C8A6D1319BF33DD5C5871387483DA4EF4C2A89527A0470DE956D65F
                                                                                                                                                              SHA-512:B74403EB900643E8C9DC5D8F658780DD2314AE94E69705C48704B9A1BA36644934F5026F969D060D215F888FB25F7E0BEA72919BCD8BA69B115774AB5D1C2398
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.<.A...t..Z...B@Xp...:...4.N'..4pV.."2...'='.;.u}..%..}..B...d?..>T"..Q.....D.l.I.a..e.....v."K..4....$[.C...o.ii..Y...%..bljeu....O`N..~....w.>|..{.z=].l.S...Hpem..09.3...[......;.[^....c..~.7....rj..$p@{.&..J........A6v.x..0..(6)..L.S..|....X"..........E.I`.L..}h.V.'s.......).........kN.}..:..._./.43.w.....K.j..Ei.5...?.Px|>....{i&.....n.<...s....h.u.PUzv...0t.z........b......../8......BRX...N..a.`.._...M5...3/.&.HF...'Q...O......._.bN.......^.r.C...Zz.f5HI7.Nl.?q.,.f..c.0\.H..g............l-..T8.."6.yR.....h.Ap9a!a......g.Hl.G.g..,....1r.....j1-..n....L.*........#'..m-w^...Rh.IL...Ai.\7\SF..L....[.g.....vk.{1....Y..&.~...Bm4....t..t..h....~..t....E.$.l.......*...M.4.Wa.4.....k...q..t..R..H...pm4.$<.?......_.T....'.A..+.......4......s..F..R;=<U.-......+8....|..qA..........|....J..$.#...[l....OFz..9....@).2.?...'.Cq.eE.3G..!.Y.._...JJ"....s........-<....m...$.k..T$...t...|.n.....Y8..[.9.yK....l.....BVE..E.B8..X..B.-.cq..<..........%
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3145964
                                                                                                                                                              Entropy (8bit):1.9763813144917266
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:5rSFh4FDNPugr6HfeFqLIt+fZqmrLw03NjLn97Ts:5rScBiwyItwqmrLhXg
                                                                                                                                                              MD5:58BF22F147555F5683A82314CBAD1824
                                                                                                                                                              SHA1:9D440EB41E6F61FFA9278D789913C9536C001D5E
                                                                                                                                                              SHA-256:0995DF48099222C5CA39C28146628C887D8859BFB67B7D97593266457A139A1E
                                                                                                                                                              SHA-512:A935D60F73F51E36D918AEA9C4EE7D9780884C8CFCC644D1421CA0E9A7FA9A58E2392E0F67B3FB53ACDC4774158DED5F17A148E72A1C849826DC0C428108E848
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..z.-....+KK.2..Sr..`..I;T.s.h......,...@..s.WA?...S%...G.p.el].......^.#...H.\...a2z.u....Vl.e.6.Zu.#..b=....F..h..;..Q..x..iQ.Gw.Ni.^.T.o@=...1..pL..........}.."...b..r=.....p#...6...o.0..;..*..W.5FX.R...4.a).......B<.hV...;..&.*.}...>U7 ..1.[(G..f......UCof.5$h.WA.]"...v.....d.....>.03$.|...8.U.D9...@..3.D.......E.yzK.....u......t...#.n.....H...SO=x%q..l{..=.`.m7-.#.|.q....W8&g..D..'..t.......J./..b.H...9]..e.`.Cf.BZ...m..J<..k.xL.[#.[....q...0.Q...:.Kqb.z...B.W:.qT.....KA.f...aK..9..?X8....k-}.V...t...l%._..p.....*...pY.e.mu..U.W.[].V..l.......&.....rX/B.bo....&....-.r.Z.6o.%8..."p.....LY%$.=..T...T.....y~.\...w<.1r.D....H........;Z.@...m\...c4.v..L..OA.n.n...?..3...w.,.Yp.H........cc[.].v.M......d..Q..J.._.@uDn..<.[.o.zE8.\.m.F.r' @@.p....,D....Y..(.4.h...M.R....>D.9..*....t..{..{..8.U:...2.x.T7ek..[.?F..W..|....Q.A..A\.~.5=A.'G.F....o+.#HX}...?..M2...........RG.<..=F....b...M.j#RIE..5..J{..|........J.I...{...UF........
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):16621
                                                                                                                                                              Entropy (8bit):7.989922499205562
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:GavB9+bsAKs3oi07D3GnAsXZ0mdXdVuEguFFHWIZ:GIqWY0idV6iFHWo
                                                                                                                                                              MD5:C7CD3B4DFD3423697EA6370440030A9E
                                                                                                                                                              SHA1:A0F21F7139817A4F69BAC857A241D75DF495B75A
                                                                                                                                                              SHA-256:732244B6651ABB384326BA2E96D69007B1DCF06A40030071025532B3BFEE3EE9
                                                                                                                                                              SHA-512:DA975C0A6A8EFAE2B3E8485EFE1628DB09171E43D9873A463A12E89BF74A334CEE232E1C1567E108D0A5BFDEC8D5B704B1A4836C8257172AD22C8B123A6479AE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...).z.!.,..Jj@...[|.u.L.8...[.......P@f.Y0...?-.Z~3.).c. ....`....?j....J.!..W..C.G.^..c...GbM-.F.b$.6l../V..a.yN.<...M...x...<.....H*...7.-E.k...1....K..N.Q.`.Iy...O..._.fd....... Qf2R.`H1@t_.(fV,..Q.L..`......xC..9.....V.G....Q.N.O.....1...j.q7...O..j.W2.\.%$........MQ5..q..6I2:%..ae<Z...)H.T;.=8N..H....A..T.OcC%r...D}..w;K.@..)..*6...3....^..........Cx...5.*..*..D\.E.ZC./..X.9.[oV(Qn.......v.w.[0N.,E....KEfcC..G.^3 D8-m..B.au)p..%.....*/.._.|..X.....@."3......L..r>.N.....P+Pm..-..m..[.I...-.K...R..h..-9..V.C|.6..4..d..8-./.....6..L.L.k.A.{o.:..;....,.e.k.#.iA.=.g..-....:. ./.|...........8....s.42.3^.....S....d.....L. ;.}:.k.x6....QZ...m...Q.....n+%L-(....\<}......L.H...)....'.)...=...?.m4Wl1..b.&...yqA..~....j........0..~.v6P...Kfa.R.3..ciH.(..}...g.....6bH..j.2`6d.9.....'b....6.m.S.2. YT.n...T.w.>..../7t...&e...c..8.I.....^....q.....;...'..D...:i...k....>*........uD..z..........<..VG. /DR.....Z.S.P..7..R....d..m.hX...H{..f.qo+.....Ie..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5767404
                                                                                                                                                              Entropy (8bit):1.3964378127954582
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:2HBcn9fRi4pycPlwSoF5hxJ3ybjEAivYswn1ftqR3b0D:i6n1Ri4ccPaSoHhzsjEAivYswJURM
                                                                                                                                                              MD5:A7F0A2E5E2730ECDD89F2D3D636E12F8
                                                                                                                                                              SHA1:F5D6724AEEA6D2BEE143753D97CA734406402137
                                                                                                                                                              SHA-256:0259982CD7DEA94B091B39BAFC83059C2DE2FF8E342628FF96D164C4F338E8A0
                                                                                                                                                              SHA-512:A7DE5E4FEE71E7A071F828E56ED032A722EC81A51FE471268C175D110BC71042769C91666D3114DC402D1DD27375DADB4AD7516786450E1537A6EA6D0B8A7879
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:(`K...x..T' ....z[H....X.q,....J$Ov.......c..B;.K.U-L......1c.'..i.2..h.[.....'kib~.~.j.z...B@.'s.%.8]...8..9bE(........vR.<>qf........(.^w&Wy.9..F.[.[..+RX.7U.... ...._..?@P...9...E..H,..$..::g?;.9.Z..i..`..x.!];..h5\.k...gJ.h*1...'...r.Mm.......[.+4p..|.sJ...c>o.~p S.B}.....v...[.-..&....].P2....5......:.y8.a...9....%N.W..8..s.&..hL..../Ph...;.2...8"..3R..\....a.....j.*j..G...AUxP..o..h.*l.oZ......F.gO.?....=..L.MsP3.U.lw....=..../...U.r..>...$..D.....|...I.....y.dW..*.@...6....>..i.D_?...?.9._;&Fg+J....]../+..9..q....B.>..h.M.?C...T`....$jr...B=,.Y-q..0;.1..QP...h..)p...1!..."....U."..H..h..<X1lZ:.(b...H....9.e..e....o.D.24.......>$.8`{3.. f^..Z.j...S.V..o0!4..@\..'.6^...!..\...B...yD...T8....~.|....".w.?..]!.y...yq...p..x.(i,d..'.`....^,......o..V.&....x.....L!G....9my...j.U...9.1...;!..T%..a..rB..I.j.....l.FK.bA..%..'.b....T.,[A.E...|%47U>l..1$.d..+....b.;.Y;.v..u...4.xo...vV.v......%,h ..6.......J^..u...[.dg"].Ja...b...)*
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):248
                                                                                                                                                              Entropy (8bit):7.163820227853227
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:sMoouRRQzYui+N1jEctdyAAaryK5ksjkXDqJTDVfAn:RuRypjDwAAaWiksjeDqJvVIn
                                                                                                                                                              MD5:65BC149D8132285E37FD68B78D470FE0
                                                                                                                                                              SHA1:4BB74ACE6FB5547EED7CDC5B872282C8103D2DEB
                                                                                                                                                              SHA-256:8AB0F0CBFADBED494DF97FCE8DC3B61FE0F6D02C68EB98C6749D0E081129C615
                                                                                                                                                              SHA-512:A6EB11F931B84B8E751F38CDAA2882FC5F3D1C197F1B8A1B0305D8729D0DC71C2F7F956CBD6865E6298FBC106481479850447EDE76C772CA33F02E0D645E75F0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.h.(.).3..KD...Rp?`O:%.-..A..]T......,V....5.O.plXx.`M.`...;.m.I]...b\\w..e{7..~.<d#9.YW....!l..S...Bc#....!-Yp'n..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5120
                                                                                                                                                              Entropy (8bit):7.960870693125289
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:UreKhQlsBrc1sNKio5kaBy0ay9KJoTBpFUINc/1vBRWoOYnDFCdaff50o:UrZQlMekaBLQJoTdUIu/1/WBYMMH53
                                                                                                                                                              MD5:9EB667091A0DF887F8956AD2E464AFF7
                                                                                                                                                              SHA1:68A90B18A14286D4D5207DA9A26FAD4E62720C69
                                                                                                                                                              SHA-256:F60ABB2856B8D8C048C186DA26E89A3CEF3182FE5E7EECD60914D080341E8F20
                                                                                                                                                              SHA-512:4846BDCFE12D3115D8018B239DD3F38B8CE0C800201547880DF08A362E9B4DE0EE108B1948B3CBBFE7C9C133BD3D220DA18978D92F9A5441D1FA6D7D5E09A69D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:_......P..I..X.ei.S..\o...w.:..(..+c.eE....{3W....HBMJ;.[....0.B...7B....r.....I........v.Pe.O..$.i-.0..+.qY....].....$,....rH.l.E..E...a.*i8~C4..>9..TQ.j.<QE..#8j.$f..9.d..b~P.5.r.#.<@.K....aD..;^.....u.....Gw#......V.w(g.q.:.....-n..=..3.b)c}b.E....^[t>.5.bX|..jJ...r....2c..%d....!%..s7.1,..}.'.|.....*o...!.M.Lc.{..'.~#.d~|.8. O..)....K.0...;~=..._..1e2qX../9..K...oY.........F.z.hU.R..M\.m[...g9!. .N.;.DNi_L.F.g{...[.KIs...P.......P....?.X.........Q..FA.._O.....1hJzN..._h}:..L.G.+..^.....~.?.H....\..,.y..@.2...2n".I-.zE.X.......j.q5....HHS.w.....{.(.I...~E....]..).5:.,...\..-.(\....;..6D&.....;.>....=....5...>b.?.5......v.%eM|....%'\.].-........%!XO..s8DA.&...[.n.....O..9.....U....^..Y....kZ..Aelj.W.....[$..Cl%a...5v`.\.C..D..K.z..,.:.U.|g....5.#..}.-.4......(.n.Y..{>..{J.....z..O.iz.js..$...O.....i.!C.O./x7...t...t....R..y...0M... *..Mx.Z&..E]m..4.).+.Z.GVR.....q.F.......(..C{.\.)]UW._.8...0...G..c.3e.=..3.gE..S.N.G....*.%Wv.......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):932
                                                                                                                                                              Entropy (8bit):7.784365098761406
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:wb0l1MbxWK+nkz3HSS8xmig1nYFgBYkFCmOoWzjsjeGB6:tl+bknkz3W46FSDFCBoW0o
                                                                                                                                                              MD5:F56C8B743333C66413D9F994A1574DBA
                                                                                                                                                              SHA1:1AB1DB78728FB103D9B6FA55A963C40B3916B2F4
                                                                                                                                                              SHA-256:0DAD6009765A0072B0B0E32A20D38132AC4BD98A2CED45952A5105C588091A4E
                                                                                                                                                              SHA-512:80D928DFEAC35D46BE7872A5FF5D89DC6EAED1BB7C8A58B436864A40C2566E3BAE5E833BA88CF5E06648DBB14C1C79A0112F4AC4F1B8878B1EB08DEE7C2FD2BA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..bj.Z:.6...!.K......}F96.X..Y..3......1.@.).>1..(^.h|....c]...-..b.c.6V..tO...9^.i..U..d...H..q&...E.....,S.*...F..].....)...i.t..?....4.TS.....g..R.."......w$q...9T..q...i.x......T....#8.....G.s...O.I......Z.-%.W.H./#BZ.5......7.8..R..D......t{f..@.v.-.n.kJ...=...............5...D...2m....`.=K........:...,0q+.RwcK..r.Q......;.i<*.q..P..E.&Og..[....T.8.[...0........f..-..w.)kcP.Y.u.a5.....;...".S....47/)e.|(....:......m...Z.(.\K....C?......*/.......sa.....?...H.."L.`'x.._....>c^>.4.4l'...C.8.T...v...q.. ..'.+.GXF.x..5.*V.BH..c.hF.m.r.Uq!..r.:iz..../..j..f.(.I...j.+...g.d.o..b.q.w_.%......{....$.dg.v..C...........c..)....BD..KR.J..x.)_.].br,uQv....0....*V5.IJ....B...L.4>.w..y_...#...IYn!.uw.'Q......</.b..-..I2-.H.z....0....r.....C0..2%..8..7`.C.......MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1208
                                                                                                                                                              Entropy (8bit):7.844885141179154
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:nWKutkt7r0U4P0fM5kkbiE7PSDmsmQcj/4s4DOaYP3kclojsjeGB6:WPt0r0jrHPcmvj/d3kco
                                                                                                                                                              MD5:9B20087596F9A22F354DFFDC69D16AB0
                                                                                                                                                              SHA1:F2256CEDB6D6A8196A42CBA08A2F5C7C9F02F34D
                                                                                                                                                              SHA-256:C2A148A79FBB4EE8061ED711AE15A2AB85BF5ECD828E653A3E9B19579EF966D9
                                                                                                                                                              SHA-512:E2BA56E10E2F6F869E4219F09C4DBA3183D753ACCBE1E289F408514B75EB42F1B90DBA513ED994E684390D5821D677FC5E344A7D7D20CC879A41BF9CDDBC094B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:w..".W....V1......N....Z..\.y|........t`...7.Ed.qR<.0Y.;......e..a.xGT...'."..e../@D...^z...~.d..6..R.c!.1.......d.-<DQ...p.......E.O.J...f..Dta..'-..X6..T..k..+$+..&....a.%...V.{..=....-..S..&a.a..t^>... S..b..`.Ni^.....|. ..5.....E<h95...o.yn...b#B.e..F.s..zx=..T...T..!...O|...l..U.I.......=.S.~...x.2...\J.b\..n..B..m...i.'...~$...IPT;p......q..I...?....5n..c...4(.?.^..xA..' ..+.}....tT6"...yoO.,.(....<B...)8.,..t....E..|./<...#g..|..le..P..!..nX.q.,.`<i....#.;.....q...S.[i.Z..i.;#.i.h.7...,....y.P..0...v.t..e..EVK.5.+i .?.>..](.;Y.G.GN.....2v.+(....jun...... >.k..q..=/Aw..+.........Q.{.?.;F.W.....(.....J.9F'l..7!..y.uw...j...;......j.j.S.4..*....)..3..I.m.RcU.J.{.{;...O.....)*.r.^K....h3F[C...-..........C../...[OG.m....x.4...\..M}.*.)?.|.#BL...c..2i.2J...B.;.^...z.:T.rhu0....o2Q......R4.....j.[.:..m.Ga..Q.$1.C...|gh.G6z.e..j.*....U..&f.[=.#}.f.T|........G#T..9..7+.Kx.8..\.=..u~%.?mYqL'.....k...(. ....0.;..g..)...)G..'(.t."...:.WX.H2.4..b_TS...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):303
                                                                                                                                                              Entropy (8bit):7.3394551518014195
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:gr6LMpSUB5H4uuw6DpDNwYf3ViDYWoVaryK5ksjkXDqJTDVfAn:grJpSUB5Y1XdNw8xVaWiksjeDqJvVIn
                                                                                                                                                              MD5:E5C8EF03ABEF0AAA5DD4681D76D014AC
                                                                                                                                                              SHA1:326365C143D66ACA24607AB36868FCDA455D6831
                                                                                                                                                              SHA-256:1CDDF1C6A326FE80A868266CBF073CE0C7E3E8953322380ED6CB80B82C02349B
                                                                                                                                                              SHA-512:C3AD271DD23AE1BF932DB133AC1E9792B8B68872CC26080D2094E153450FBD6A5A817945C0CDA83BFBC418178940755EAF4127D31D16053494F949C361154B63
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.s.........v.1.....#j.?.G.0...4^qrd....F....-.p65...)G..'(.t."...:.WX.H#f:...iAb....,V...5.L.pl..G.....;.'>.O:u....x..*...H....^.Y.iS...r|...x@S......[g..v..=s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33022
                                                                                                                                                              Entropy (8bit):7.994271767385085
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:x3VFvbwYSsI1D4yfMfGbHraEGZhEt3VQAczTTrPienc:JV1bU1WyfrbHeEiEt3VmTeec
                                                                                                                                                              MD5:5C776F613F62BDB899177147F3B2BE52
                                                                                                                                                              SHA1:A567E1E9C7CDE5EE05DD1A992A5093A7A938F80A
                                                                                                                                                              SHA-256:94299F5F277F878DBE02E8C00DA8971122948442E352B74561A313E9E003AD64
                                                                                                                                                              SHA-512:DB99C2A844B30235362728BBF64E1827135A5D62B0D4ED609FD8FBB6D9DBA5C1C7639C901D44284547D5202CBC62EE5911ECBE5A821B54076231770733E5C1A9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:!...0Q.....V..._.Y.2F..u.R.~~.......N[.1...j..4..;.&.r8HP.%..2.7....l.`.~<@.....I.-..9M)Vj......"Z.....0..c.....7.1....o7v.].[...&......t.....J.........|.K.....U..|4.\.Q..W...]/E.....Yd.X..I.<*..l.....y4.f.1#.@.<,Zg..mV5.....n0...;.F...l;.s.f..O....A]..ns......|..hNb...^...'.NH..'bs.CX......A..d.A.....R.......;...V~......b.......S>u).j.+M.r)n'7.,Z4..<...U..9.r'.@...A.sr#_Y3.]7.G.W.N...]mi0Z.>.WT8D...+.y.UA....96!.i....H{.D.K....<6`.`&....Z...?:...#b=.......|..?.@..VDR..q..j<a.&.n].zwl8&.D...}.....$.z..mn.AO.N8.e!.vG.......E..+.....n.._'^..=2.m(..rX.U......DZ.Lbe..D...2X.*.Q.....s.M..l....-..........8.PS.}....cO..H..!..O.....^..(.W/.A........h...,...q.K.^b..]J..g=x.&...:l..n....mE$...k6.t.I.Z"..........7.I9~....,.c.WVH....>Jx.<..mu...a?.....#.....]..y.Z...n<....R.{go......~...La.oP.$..p...H..o$|..p.......q.-...Epk.........y..8..h*.<......|.......e..`...Lb.Dy... .*h>..L..9...2......n.vj.1......d."F...-..L......'msL..Y.....$..?.BF.P.."l....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):255
                                                                                                                                                              Entropy (8bit):7.138106917089826
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:9BkJUd9lAUYKlBRH/XYw9G5Q/aryK5ksjkXDqJTDVfAn:9SeJAUntHAo/aWiksjeDqJvVIn
                                                                                                                                                              MD5:3198A52ED11593A4AD3E8ACC3044490C
                                                                                                                                                              SHA1:598BAB31FAF03FE1211E73A36E939095B0A984F8
                                                                                                                                                              SHA-256:3E1EFE571025C059CA733F2168BEC72E294D2DBC4457C4AE76A496F791266A55
                                                                                                                                                              SHA-512:AF03A612655CB989E13AD6F0DE9B0FC84A7B387A6C40401960D7432AAACB34CAFC6A27491D1F8E7709A6EDC553C1DD2686D47C0EC3E09B48F57E23AF195FE275
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.)...'..l.O..K..a..Y.|...Z;lc.....@..>..5.L.pl..G......L.....I..B..4...(P{ix.U.....U<6...tL.E...h...1....Z.....<..+.y..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1048824
                                                                                                                                                              Entropy (8bit):4.982371820308884
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:IVT/KZxlF2oxsOHoz7z/XulJy6P1CU8Sq0+ihK5z9o:IMZxvtq7zGlJye8X2K8
                                                                                                                                                              MD5:34F95AFF42711972193F0746973B2099
                                                                                                                                                              SHA1:CBC8FBCD58C0899C19067776F0188EDDBD45071A
                                                                                                                                                              SHA-256:4704DAA042BDEBF907EEF3971C5F3DF0D4049903392E72370A50308523C4E338
                                                                                                                                                              SHA-512:99C74302E67FE333D38058B6D197DE53799D80E02091F0E87496036BABB7419E1386E87647915C74A194AF728F2B1F866E31FCC310A4B4F9E84632261F03FA0B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:#.L......D..5.......y..1......kw.X...o..~)@.........a.U.<...S....l~......r5..m.....p...A.R1....@@...z..R......A......c..*r..&...d5.\.RjBQ.*%...."..&K.........D].;%.J*.9.K.r.r..H.8#..cz.Q........Z..7.!..H1P..>...ZyjH..B..Wh.X..W=...eT.w>...UM1.. ..x...wfu}.0......2. .'.....^.T.e...,.L]....%.*...&....Q..J ...z.;.".wQ....t.s.8....R1..i..H..{g.+j\...Xb.=.....IAy.&.Y......E..S....q.z~.]d.G[..!....\..2...D.1..,.......^.{.n.....8.6'...r%.....P..H.m.......6Nw#.X8....vm+....VlA.WH...$...T_3xh7..N.)..).4j;O..T............n..\.W..V...5..o.-..v.......B+b2z...x.*r...S.\......t.uc.j....n..b.u...-L.=W..`.9:X...L...4H....Ajj.}.'6/...0..Z3}L..k...{...+..IB.q..L......u...[......5...[W..m{.(P7O.x/.........1...@.O+M90.p.+....,^\M...W...z.....,.g....y.......=i...6..L..J0t...Up>~hJ...M...J..u.E.%.$.\....q>.k.h5.....~..ei:.;.......<.N1:..&M.=R..#...Cz.LE.JWM.1..w3..:.G.d..6..w...b..P G.. .%..1.....{k....../.......z.RE.<W\[x....y.h.7....o7..^\....8..5....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4194574
                                                                                                                                                              Entropy (8bit):1.5381142413053106
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:RdKGCkww9koAjEV23437tSCe28doTClL+sl4O:zz+wAjEVp3glfl9
                                                                                                                                                              MD5:99FFD4DD4C114A13B3D1DC9932F6FC86
                                                                                                                                                              SHA1:22C0A726E64DF133B8AE5A7029346B9A6171EF1B
                                                                                                                                                              SHA-256:6DB7B0EF80791353E21696232C442047050D6EA521489BE0BA2976B4933600CE
                                                                                                                                                              SHA-512:509BB16F15A35B33A5AC8E16AE913F665DD5CCAD6E166807B033494A23FE16B8E55885881C143AACE8329A25085A0E5833952533F030A3F0769139A51065485A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.G.S..&..q}.......-~.......`.{....h_1....;.L9..S.....[9"u0_ - .5.l....>.......+..?..{...Y~7..O..2S..9........~.....b=..w.|...c. .......P.....g.6f...3.q.E......;x.....E. _..8|>.....?M|]#..,.|........Ni...........A+.[..|j ....}..T.T......(....:`;..e.<w..m7y'...m.....{.....R_.r.>..DW..........vMk......U#X.>...t.k...,l....#..`..s.mWr.VOF.V...7...:w .1........7..c.T..r.yr.c@.....`8..)....$.q.;.z...^.hm>_.P......#}p.......Y.!....il#........i.@ePW.Cw.c..[..,..q..$..o....P..&..Hf..u......S.}@#C...I..D8:..r..M...........+.*........x...@..U.E.&.W9............m.......>.!S.I..M]......^'...v...P.Ki.....H.nu..u.Lu.I.v)?..s...m..F...0a,Mv.`e...p.>.V........B..#.<.~.".b.|...'P...\.m..t.H......."P....Zg.~.w.o&......\...j.j.}.X.....<f.....1...KjB.{....9..O....j..s>.K.|9...H.........%f....XP..h.a...Z.k..........e#O..P.9........F.r.s\... .....i....N..z_#...+......g.E3J4........y....#...m..W....)v.|..5~...$..B.=.:KG...7.......g...1A.....k.3Wt.......C.,.Ar.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4194577
                                                                                                                                                              Entropy (8bit):1.5380915862816975
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:8QiXI2380P4RhsmUOb+ZuLszXab8+r5IMg/:hYIK802hqOKVKlnY
                                                                                                                                                              MD5:B6E8BEA621146E58CCA6B6898D018828
                                                                                                                                                              SHA1:7B535A0DBA774AC485ABE5F22E2C47D4DA2BB489
                                                                                                                                                              SHA-256:8523F4371C0574A9EB89F6AFE50C9DE25AC41A7E86B72776B389B2B09CBFDF6F
                                                                                                                                                              SHA-512:92A955CFDDCA14B59F565494E47CF6D49CBC91FE79B2E16CBC395C981B438A4C5D18680F3E24DCCEB05D666463D7B8A863D2F5A9AF63768554073FBE2B13B591
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.c&K.-qY`.h...IQ.XTG..<.E..P...2.kI.z....&/...n..3..Da.N.,..$...e.............I..A.6X.l.,.g...\:9%..5EH.......*...(4.}....z..I...y!{...S"...V...%...G.........N.+.K..r...u.c....A.I7DAY.J}U......}.f.?Cu.X.X3gd.y..D!.s.`.u...D...&..&R...`>b..][...u.....4X.k^.y..zt..JN..Id...ei......w.~..v...#.'.t.Id%%....?`...>KI;..P1Xw..pR3.9.y./!......$s....bu~..m...,..e.[.{...c._.z.:.(................{.m.Q>k.A<....6.!.q..&..t2.'`.....M|....*B...0M...NQ..}.Ch.eQ.Y....-..cF.N...[.N:q..$.o.....p.....E.'2..Z...,.....1z..|RN,t..!s..o.r..=.<.C..=.....I.......7. .H..}...%....'ko..O.\..O...3..3...Hu!...0#...]\..d.&..-qu....c.[.prhS.Xg....&l8.!....n.V&R.........D.k.K.*1>L..z.l.....`....0.....2c...U.?....X..A:e....2H.......n...p......C..3...7Iypv#.H..q....njeZ.7....NZ..p.p..A.,.... .}5.Z.-.,v9.V.z..y..........."....qhU|g.Z.X*..MO...?3I.....Vs.x@..v/..U.S.....*.......\ =....u...p.M....3R]vnk......I.0.......~I........P^........Z..o.U....;...l... ,T.c.....\,..T.f.9....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4194576
                                                                                                                                                              Entropy (8bit):1.5383155410465423
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:k+Wx3i3kaApYBc88n93cwC5UuTHQlzkdC4HpDEw:k+kpOf8n6UcH8fYQw
                                                                                                                                                              MD5:6CF0331D95363F037401AC516828CB59
                                                                                                                                                              SHA1:407F941D94184ECC02E53EECEB72C1E9ECC48991
                                                                                                                                                              SHA-256:8ED0B8E8853DEE8A56E17EC948EC38856A5196ADD4CC81D2535E5BF614BA623E
                                                                                                                                                              SHA-512:88174104BBDA4AB497FBB945677DF9A8C7BB182950CD430B67C9AFE1844074B8D3B962D63573F63BB70FEFA3F3F43AFFBE7B1ED4F8E3D74273BE129F29B90097
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:N&..._..O..k.w...#....Ib.G.W....}.%...].an.P|.....T.b......~.g..*....5Ew...."G%..w?...4..#.,E..?.......?.*.)......+.....Ni.FZ".Q5.2?...$.s..BXd....e-....l .y6..{.mI....K..Ty9..w..>lM...`.O.).E.....(U..^..X......$.............HI...'..|.Sc].......t.,...@..P..V....:.8...%...._0u.........u....h.e.....~..Yp....LUXq=?.]x...D..i.f#.Ld..~.......'z../.....`,..8^..H.U6G.}.[...........Q,...>.....l..(5..r~..1.. '....:.. ...Uw.M..x.|`.wZV.o._"c'..l}8.F$.`M&.3./\......|D........v...v.....iG.5. ..U.-.v.....|..._.>.-..$V....4.[M.].R.....K..........1.._IP.6o4P..j..O.Q.*P....5..;|....~.P.*@j.0)..3`....+...[...J..C..G.1.+6.=3....x.C...h`..\.*.....&)"...k.p..an..F.{...h....98.PI.k....%#.........!....h...6..7%..E...N...P.kO.D..W.NrH+.........k>).W....?r...#....~.jH.J.....61.............. .....k...8.].% ..[k..lX...X..../.m.M.i..............<:..j$~E9)...h'.[Q......C]."hi$...V...P.S...k.|_.'.d.].+..[.#..Tg .U.[%a.....f].......p.....At..(......F..O.yk._..\S..e.u.(.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4194575
                                                                                                                                                              Entropy (8bit):1.5380730201086394
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:g9HmI7u75vyOGaIdiEtsibh1Z4NQ66LjC1:zImryVth54L4u1
                                                                                                                                                              MD5:A8E0F9B17E3F6A2EDF11B8C4E1DE8B96
                                                                                                                                                              SHA1:F729315882948BCFB48CA099235772BDFBA4DDD7
                                                                                                                                                              SHA-256:61BF3FD0701FA81E2587B808B107FC400FD1F9418A9FCF61B2CD1B8793232E40
                                                                                                                                                              SHA-512:5F48AE3182AACB4782EA5B09ED3576C34090234A5B500140AC19D3A07C108C7A82B0908140655D0BF0C72C39EB16697CD266E1E1FD2857E3FE9CD62C94FF9961
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:g..F.>.4.4.i;.o..Xh.{.......w.<..1.uz<......x./.l^....p.da...w.J..]....E.x<k.04 .|...F..(.:.Il...*3..[.=.n..y."....|..M...........i.c.+.......m...0v........B.;.b../....^...'.9....-..1_..}D.h^'.uzZ....U&x:,.X..z.5Ud(Q'..6.\SZA...>..r..KXG!...|.[....|..A.Dl8..F>x..Dk(...G'......5soK..).3.,.5....j.V.......zIO.aDs..7..mK9Dch+.....MZ1..b+v......:...^.Qx.#.Si.....R.9.._.e....L....d...n...&.....g.5.4w..X.. /....h'..K.G..A`.....D.;.K...j.).T......Jl....+W.p...x.k......&2..d.@W.E..<...h..f.4...;.:m%..`../...1.r.....V7K+Xw...t\",.....8.O....W...-XN.Q2^.L.rnC].k'.U.K....@nK&......%q.X^N.c.Pv.M1%..qc..XD.O......F.d9d.y..O).+.R~r...a..Aqj..O}.`..."."..S.Z.....9....z.'..AYjh.p.P.g<[.(.t....XR.....*..>,...l.1}A....:\0..)::...^...X:Wb.%.S.2...8.W...@..G...F8..F.jL.&#0%Q.9...I....z.......@.7.HE ..........._.2F.cR.'%~..b..8..*..V:...aL.(...&..Z...4...X..c...v/.E....T.<@....JN#Z....`......(.&....G!..P...c.....D...c/.`a....=.._3,...UB.".]..F;...#.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4194575
                                                                                                                                                              Entropy (8bit):1.5383078504539238
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:MABGpkXb7MKrBUiplCkUDnCX7LbwhDlsewVPi0ZEgl3Sc9w:3IyXboKrB9xUjUHbpewpi0Ggl6
                                                                                                                                                              MD5:F584FFCE4A3E924967D2A612289DC42B
                                                                                                                                                              SHA1:67905A26B7EDADC2AAC3E57722E9E9DC2B17FA81
                                                                                                                                                              SHA-256:A4C4D32351D68D09D917E9A490DF52F624B59EEE0872F35354F57C8E6546626C
                                                                                                                                                              SHA-512:74261C63AC274DDAC061DF2B4EF38277CB1D62AF398B4FE39ABE2D492FE8444DC434ED441BFC982F66F62C86810DFCAD733E92120B44FBD190F735F5790B6AFA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...b.`...L......E...O.<._p.............M ..~.T(L3.I..,.1.Vm-..9W.9..0....p....M........R?......P.,R ..4...X.L~.b.NZ8e.`.".utY....S...L....Y.m.b........P.s)...s.8W.;..,..X<.....Qa..3I.....cS..d...r.u@.FH.....LG,.~k......m.....D......gX..0...H.H...N..QA..._M....`.s<X[R...V....L*..].IV..k._..|.._s{.$rm.?(t.s....x../......2...y..\...dpd.t~b.]7/.Kg...a.....>..."&...CK.Zy.B/.1y&.&b.j..*-..^........6e;.6.7'...b.. ...#.eT.v7.o./..n./l|.\..9..s....._..+.-..hDS|.iI..b.....k.2.I..u.I.Q.R.u.....p~.......>.J..x...m.A...FCIe.<#.."k=.".;...<.j.I<..I...v...OEi..B....v..Z.r..)..5307O..:@.....Z..x...C.q....n...O.mL.V..:...`.O...cl&..q.g^.z.....A.3_.............0U......c.1.o.S...u....%...I.KDS.z..~..Y.".`.....e+)c.0....k|<..o. .p..E5...\Nw~.RH...'mJv..i%.|..z..fmy\.N.U.d.f.)C.O.#.7I.mj.?<..O.....W..._...S.>Z...:#.+..>T...M!....{...K.W.Zn.7....o..,.j.......K.]...`)....3..........u...$.b..{.S.T0U.u..(...P..c,...6.......X............(.V..1..B...cc.'.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4194574
                                                                                                                                                              Entropy (8bit):1.5381130681648036
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:VQHgTDhIuUjfoC3sCKA/4ae/THz0cosWLD:VYehIOC3sCCrzW/LD
                                                                                                                                                              MD5:182744E634BF6C65B91001687AF43E6F
                                                                                                                                                              SHA1:74CB5BD55E16CBDDDE628B9A3E415C5F8542C067
                                                                                                                                                              SHA-256:0E2496A04D229982C882DF3324112A1F077522AEA21B87C1588E52985DAE4B69
                                                                                                                                                              SHA-512:F9535A2F835A70786E78F37C5C0842583F57FA15CB9ED36BB960B5AF7F7B43F7E067FBCA4FB777411189ABDA2EDBA9F5F5D089ADAB84D3833ED3930AF271520B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..=.o..w/.)Z.O.&n........J...L..oDu.t%.t..w.,FwF..d...h@.U.@.+nW.ak|f.o.......G. ..tE..O<..........w......Q.N...j.2GJ3...v{..N...Qm.9.e.Q._`...UQ.O...4..pg..X6?...V..r...4..%..a.W...G......*\.....wV..g.......-].X.... .._...?......[........#..U..R.s.p..s.I....VM.!......a&..........\l.}..}.@_.r.W.S.....L...{..{....%.........."...I..8.lMC..........!s......'U-....,n.~.,_<..A&.N...O'..,t'..v.A2..>...3.. _#.....J0..6pJc....7&.%.....h......*<T4....u.k......h.s...?i.".'J..Q....o....*Nf.=T.f......D.]..O.&...e].}...:.A.eF3.?....v.T2VR..L.......2.h..U..A...O?.w./.....3.............m...".M......>...S.......'h.?.....P.s%....../6....o.q..q......s.+.....af......q/hkDNQ.].6U..N8,..`...?.<......kt....a.=..Al.6...@. .8...3]..~......Azv.....`.....T?.........QU.DWyL.^.+....]Lq2.auKB..m.=zp..8.. D.......M`,u.h.:.....t]6+G..s....Q..28E.;D`...!......=..K.0.K....d.r..B..'.i89=/<].....'*p...!.)K.2'./7b......#$.C..y......ad8..Y..isi.W.<o.V..a..4...}
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4194575
                                                                                                                                                              Entropy (8bit):1.5380809583122792
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:82k2Ea/WWBf6/ALqmkakhVsSRwp5Ziv+ak:/9EAWsVkLhV3K5B
                                                                                                                                                              MD5:B862C47928F8EA9C5169DC8C9CD5E795
                                                                                                                                                              SHA1:77CC4684DE1972621891474762FA4869DBFE9AD9
                                                                                                                                                              SHA-256:0D261CB8FCA5B96EDC3C5E9B6783007C989E949840BC7055F03C13FA54C61205
                                                                                                                                                              SHA-512:414221D1330F97545970C2D3C6B94B161C5C937BF941632BD1B759CC87D3AEA93DA34503DE184D744A4FAEDE6BCEFCA2A1B36AC12B32596FE90283D7F955185C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview::...+G?C.;.. ..L.B6...E..R.f...!.Z.Q.....^.<.*..........$w).Pl.'....@X.......2w.\...}.t3.!z{...S..r....XV... q.V.T6z_}..+...^.. .'zgv...0.t..kc..r...9.l...!..B.R}a...6.5_n.....@~L7G... #+[|.4.%$...2n.GWKI[-......de)..D..0`..........cO.$....q.....S.X.".<S..../47..`.oH........_..........Y.jm....MC.M.V..Y.........~C.X..`A..T.(+p.@^..L..3.V....r.6..PY.....l...SW..k..yH.#.)46...{.&.n_...t...V$....)LC.fS..e;...7.......g.c\.9......WoC.g.AG\...I?{C]G'.+......RF..:............he.H....y..e..I...].!....E.T.x..\....J.^LB.{\Z..j..J.....f5.W..*...-....<............u+...i...d3....{.G..LJ..!.+#...:.....l...aP..P.....qh...t....o..L.$=.n.!...?.L.d.2..k...+M..1#..)....v...n...>wk..{N.XZ^. z).....-.........b...O.....e..A\O.T....q....4..*..;.Y....HjDZ.+R.bU.........3^._.n.r~.....O..e..h.U.J[.P..a........z1.X.v....P...C..(vC../.c8.....SL.u...|.h..Qt.X?.g#...\r..A.u,%.....p;.e8.#F...H.:@_..w...n.....Y_...W.^...%.{..wq*h..pD..%L..ra...(.....AZ...H^...._
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):279
                                                                                                                                                              Entropy (8bit):7.353301777685952
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:+tnaaM6Ilc5lI24gPg0Y/AsrNcNlyVaryK5ksjkXDqJTDVfAn:+taatgp27g0UxqyVaWiksjeDqJvVIn
                                                                                                                                                              MD5:D32B454B02F1A5B97C0C97F2277F9671
                                                                                                                                                              SHA1:FDBDB92878FCD4CFB23FBD7481DEB36B1089430D
                                                                                                                                                              SHA-256:16485469E1CEF03EFB8D19A37D8106B4E0894A680BFA5646E3D421C862BA0E72
                                                                                                                                                              SHA-512:464AABDCB11BF4309E9BFBBF63B0B79971D31E4831D612D8057A9A3988F920C038F338BC7FA4F8FE6498983A898CE021E2F35F1EE38E077D9A469139485E5FDD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:~N.[.*.?do........+.-...+.KOF0..-..v.)....BH..IA.2..=.....4..b_......,V....5OW........p.GyzY.N<....~U0.0yv...y..R..I..B....X.....3......i..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.979779363205952
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:zxVqO6pjDPUooq0ZmqsK8iF8uqxkvhYXzAqPgu7gfp:zxf6pjzUooVZZsBiF8KvDjuW
                                                                                                                                                              MD5:351C0F29067F0558D41D27EF9964581B
                                                                                                                                                              SHA1:2751AE46EFA021C7826569D366B782A8187486E2
                                                                                                                                                              SHA-256:12E20337A1955D04A35C2F3B9C49370BE6B9C2FB30FBF4D43CEE5B1ADD4AC9E2
                                                                                                                                                              SHA-512:B007FF5A2D03A79129F4B7732735CE1B45CB5B7330363BC053F15F5D03362D8931FF0D74EB83750B4F7E5818E780AC431FA249F2E44519ECCF3ED42BD168F89F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..I.p*bJ..-...^.n>...[g. .Q@%.......q0..~%w.......+..k..*v:.rCA...YA./."T...j.q]V.@k5.....K......p*..4`.,L...j..6(..V....+....$....0...=....d....B..oWN8.(.......B.'.0j5.9....CzJp...V..~f..$.....Ru.t........C.n..5..owv......n....s.Mg..F9]Q..4$.:.y.6I{.....L.......9.F.AA.'d!3...v..1+c*...Rm....W...j.T.....b..%^./r'MI]....>.U.v.......AN...@8.q.....T..-..>......yF.-t..iu.W8..G...`Q...>..M&.I....S..i..{.DkI..Di#WR..6.....o.w..h...l.. .^.;..D.~..^...,KB..x...x...W,...J.p"...wg:<.l.:..sJx..D|Jqr.B.Y*.M}u..._..!c........X|.A....%c.`]4.L.*.*H.<.+..5.~m.Q*..Z..LV......h%....Ol....m.D..6.OHh.jT...S..E.$.A..wu,..N.r.$2...sn.W:.L...6GdqD1..P'.(...7....e;.k..n .7p.<)9.....@......'1.L...]...}.X......[.K,ZL..G.1N.[..8.u.~TA.FnZ.2P.I.p..K?.'..9....~].D.?e..-.....Z"S.w...........[....W.fgft.....Q.H.<....3E....!..).9.bH.A..s......q.h... 0(...Y....v-......|:.. ....-.....4.vx....a...YD...:.KG..8..Dm....'Gxi..y2&..Cn.....=cY.\.....Bb.g.P.jm..Q!h...U.r
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):270566
                                                                                                                                                              Entropy (8bit):7.999277068372994
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:PAmAlSjhZ5Lhlmf6R51KbuUzvL+8xFw8n14Pholt+Bew9Vs1kdOA3:TYSjP5Du6R5OL+0qe14Ph6+ACVs1w3
                                                                                                                                                              MD5:D188E0790D15F27E61217BFDFA7BCF34
                                                                                                                                                              SHA1:61B8E241D4F22C61C9C77030796970D6A0553B9B
                                                                                                                                                              SHA-256:507B3AB98726AD034427C4970A310B189E7A8CA56D9F6F9EF56567C09080EE06
                                                                                                                                                              SHA-512:393D723343FA4F6290ADC977DB181B754B786B13CE2E5866314C9C1A155202329CF401F6B6B3F598CE9FF4CC58BA9EA6325C669B77AFE441D73CB71F5CD348EF
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:I}..Z$..Q.~YA..%&.m..0<...(B.8........OuHU8J.4....Q...;L.......~U!...+2X.....Rh\.Vs..x..&..bJ.d..;@....<o...&........4.U..).....<..T|..2...@.ca.%g.&M......W...Fp..l....`J..z.wPh...k...^.........L.[..+)y....)9..F-.P...=k..FU.....G...>.]u.a.*+.....u_.(.).J.......e.k.\.4.3.J...q....s+...i......O...p..9.i..}..a.....w_...........w.........r#.<D.i......tH..<..F..$6yZ%...C../..<1.-..owI.W./..a,../.X.f.*rtJ.>......F.n..S..08|.....Y.X..b'&..(...h.p>3.b.!.(....U.;....55..O/...(}X[....+S,<.|..U......D.:7..2.......)a4.C......N......PI,m.v...5.9...D...d*E\..u..G...f?...Q.............!..L.z.....V.s..B.V.B6.E.aZ....pxw}z;...\.4.....5Xf..<..w.~.{....T.)..r.Al..9..._2.#....."..w.e...q...t..0 ..m...+?...d....Z...P7..0...-.c...kI.....R...p.N....df.o...X.hC...'....I..._./........\Hs^..\....s....;e...w.Q..)db`..I.N.\{....C.L3.$wa'ge..Z....?..K.F..=,;....Y...lh..W|.}...[.k......o........k.w......xWb..i..6%. .?8...B.Y...u98.b..%i...a..*.%....\....R[..W.1...F.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.980236471208362
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Yco0L5XfKl/82UFd09pr2QBzgDTbq8vdBwm77IXvqaJSATZwbzYBSZhsGHo7W:wfE2Wd0ntgjq8U3/v8ATZyzVOGX
                                                                                                                                                              MD5:2C3526554D665DA043829C59FCE5CBAA
                                                                                                                                                              SHA1:F1333F611C61B707820AB0780C1F8C3D06C8CE0F
                                                                                                                                                              SHA-256:70BCDFF3EAC53A6808648BF777CCAE86CD8C41E1C9A6FA23DB9358D445273FDF
                                                                                                                                                              SHA-512:6DD7D7C2730AF2DF0C705F28626BBC61BBEE98612136B00ECE494E4065DF2E7295A33807DA045E493FD22D3C07D7F36F13DAC95EDBF9C94029726644BE9285C2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.U..LRr..X...L.&iJ.v.X.Y....ap4...i%.3.O.>.$..tZ... -.\._.hX......R.q...=.(...$+..AM>i.E....../..........t......Ux..0.o[...B.g.....D.1h..;!.:u.(.Rj...jz.W>....`..zW..,.e..~j....iF......$..-9..0...}J....h....|......:....n:.%D~q{s0...H[.U.+.lD.<..z.'......Y.E.N!...C.Fj.K..X...o."...5+.q.G...... .^..&c..(..#.b.. ^....+...".j.pe..}...N...=...i.e.|.H.Hs:..?g..m......V...q._.x.+...zQ]0l.../..>0l$..CQ.7.....9.._n.]Y..h...(.;./s..2f........J.<..E..{<..xn(..1|.[W..zo.{.?.<.....pLb..=.....1.V....(.p.*.0...3<J.).S.6..$7.....=...H/.5.6jC.[..n...._...!.=v.8.?0.o[.D._...)./..a..9..)..X......B...C.fG,..- ?...u.........~.FX....@......}.X.*.p_.g...[X..:..!....ie..3G}.K.....H.....A..}.es,.L.i8....px.B.Q{.........(no.$f.&..._.....Y....y*.9{..R./...W...c..+8..A..\..z.sY<.;...........D.o..{_B..,}..44U..z\.w.V.+.Y...=.a....@.HU.{....f..Uc.......:)v.....G..Y.?W....4.<..T..vUF....|.]..7.LE>.cC.oB..L*..[r<..A.......&.S.&..J+....`.p.[E.U.jX,.**..g...^.M... z}.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.979472918013563
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:kxZzb4TAlH8euE4NMIsXf3eSx7arXq+B7mnWioq8rdwNYqX:kxpbpu7NFKf35JarXqUmnBhLN3
                                                                                                                                                              MD5:D4DB62D533796366D340A04BD6553BC4
                                                                                                                                                              SHA1:0AC7612D2B2B608423079EE2F47919D6DCC87908
                                                                                                                                                              SHA-256:22E3B942B774AEACF2534923A1D91B92CBC954B9951ABE1737139D4D1509F4D0
                                                                                                                                                              SHA-512:F1E44061AD999D4CAB259C18DB58FE0B5A9DB0D794FBDA07BED75A52E7DD595227AF8FA3E1BC838BE520FB448C13FE30F490317675B76CFC0F5FB5326AB8EB2F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.oE^...3..!&R.L....0.).. ..n..#vb...kL1.3..".J..}.....{h.]Ql.S."....'.)...9^3...a....... ...0[.=.....h....\.3/t$.....jt..Q...c....|...b..5.....(...~...........*....-..,.....#.X.Sk..[y.d....Vw%H.......&s...]....>..:,.....%.b..V..H#...C.y..$...%........%..u!R.|...O.Y...+]}.Y..C......r.4S|....F.x.D...n:.9.....p...&..0..w.%^"....X.k~5)S0/)]H.yOX.:I...K......j.t.T....3./\@..e..._......U$m.L"..&.T.....\.xB..1F..F K.#.;....'H.>.Mr.f.6W........ .r.'...q....Z.t.| ..6.-.w...l....C.}...{v.-<a.,]..../.cMn....J......Xh..x.n.\.-........V&.i..V.....D.5A]r{]{.......k.....Rk..%os...L..u.O.'"..N....4......c........K....F..$....K.l..@.n..,V....<>6.....Z........Yx..=..E<...o.n.Z...G..A...n.....j.S...../....Z.a.,..>.C^$..n..J/fKI.X....2fk.p^e...B>....aT.1.T.;`R.....m..[.%)....<l.e...3'w.._y..2...$..Bq...7..v. .S.%..)_c'v.z..&rpk..O<....UgXw..P.......\s^^..4...]...~ub.....nl........-...Iv../~B.47>....%H......-...S.Zx....../."....K../....H.|.H;5.,...y..3.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):262741
                                                                                                                                                              Entropy (8bit):7.999247217813727
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:tGoplGH9shIMYwxQPdjPfGIrmSHMq/Isgnxc:lplGbMYWQPlfGdjGI/n2
                                                                                                                                                              MD5:DDFD60E110AC4A2ED91D44BB94C0BB6D
                                                                                                                                                              SHA1:8EE0DB960E59EB7E762548E1FDC40BF4905F3F28
                                                                                                                                                              SHA-256:B89CEE9CEAD242FB61FC2AA1FD838F308A90676DFFDA6B8CB125AE2CB23C5527
                                                                                                                                                              SHA-512:3A4CB420AF72DD59C4A45068A44EBE131D2FB470DCC874540E0769062AB649056A8D5E36459766F0B03DCAC3DC316AEF6EBD138E9A4F7ADAC630AB3CBCF6A32B
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:wU..\Z.y..O..}(....=mX/o......M.Vh..M..Owk..K?.w..M:.>.al...(......F@.....}.....':.)..b...T..\...Hu.....I.\........,.....a.;.n!..rI....$&.BC.cz..Xm.}@..U..a...ZNA..e....UDd.q...,..|....j.0e.n.6.....,[B3......i......iU..a......&.&..~..+.&_.....L....S.v.E.w.-.b1....f....Y9.R....b.Q..q.$.. ..e.*..H..).........1jt....>C.F......W..m.....N..s..b...y4.Y.-s^:....'..G.x.!.&.k.vQ....L.........t......zx.. ..T 8/.Im.G..^.$.....4.R...$p..p~^..G..f......=8....d-cw.9k.q...J.?.[B..5`2.x........d..N...8...bb2I.0..$......."h......S.p...)I....&..Af.|.(...._).@..+."2i?.2.Z..3.yC.."'.K...3.m.'.....#.....-S..H+.0...Ot.0+.!.j......4uFO..!.xS..@7f|...Yx.j.n.,....L..B'.!. ......_bu.B%^..*Y.z..<.{...."5.@{r....;..Q.....DQI.N.s....*@V.h.].&....C.......K.J...#.....W.%>.....P...=..Q...%}t4'..U.........A.. .........nT.K......q..%.E[.cL5.($. .\ u.^......=Uu$R..B...5....5V.8.#.y...J..&.......G....[.D..Z[.~..6Y..u..........b.)...H......E.K.,R..)......k...".#?.....j.].>...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.980864857656264
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:boPmq3KkwKk3o/IGmTM//ae53WsnWDPacPfrDmXGcy/l+ZZ8oF04gGmePjPpHOLR:0ZVNWyWDPacPf2U9+ZZNGwXI8jc1
                                                                                                                                                              MD5:257B2DF2E5C2C2F933B4E4544734F5DA
                                                                                                                                                              SHA1:4C5F104CD85DDC96D56A469CE59A1F67ADA973D7
                                                                                                                                                              SHA-256:EAD636CD978F8D931247CF23014CE8CC484B6E5370732AAE56B27E18B0C77CF2
                                                                                                                                                              SHA-512:86D7F8099A6D1A7E7D699F35F8C0544EB28740B360ED143F691E5E656BDA903242DAAFC94F96F3D7BE139ECF293B71DC82D175759138797BAB44D1DD085BC341
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...R9....7...@.m)......8*bLj?...zaR......s. ...\.$../\...Mx..S9.X..r.D.F...O...t^...~..@L"2.m..V.r@.]FM..?....D...4.5.b.&....Vc........E..H...%.....o.D.I..8.NA=..;.f.!.XvAX.xEJ.......<\..@..={$f.q+.l.'$......5f"4\.uJ`.D..Hq..t....-.1#....w...*$.]*{0.............#D...?f...P...c..q.../o.....$.....F........{os"<..Me..Z._......H..<...w...E'.......5YrSK..{P`......A......:...N....w{7.c.-..#D.KJ...t..;....Us....j...~.X............K....y+...re.-6z1.aI.....$.|:..Gh:..p+g.]...I..c.S..M.9....O........^.n....NTp...xl..h....1..`a....e.@LQ.'Xj.4....J.W.C.....}.Tf..ybm.ic.N..[h....Z.o....1.../.......{.}(.....f;...~e....3.}y>j p.yo"I.....?..=1.7.>..2....R-O..9.JJ..{.zXe...N..;...^.......l.]...9..Z..!d....Z.^xX..+.gV._.D....".q8.F.:?...`[..c....c...7_|.~.M....9q].hr3..<C>I.w3r...@.....0F(v..s.M": ......i.w.`.Dx...R.2.c..h....r......`.....-.."..s.....,{-.Y..a.[....\.<;.....t..........q....u\.4......r...e."....B..{.n1.._.#.bSd:..W.Y..<v..2?...`.|...d:
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):270566
                                                                                                                                                              Entropy (8bit):7.99929192705495
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:EzdpJVz60Nd7NH4hyQFB5qAnQU5gwBrW2FoF0:EXz3NexqAmapo2
                                                                                                                                                              MD5:C4EE97407ECFBE27BB19BE2C0DCD83CC
                                                                                                                                                              SHA1:CAFD9BA0821BD5FA5B57DFD00DD5A76B18B8C8F8
                                                                                                                                                              SHA-256:AF8C00F7D59921F49CD2F25CF8C89EB2F1007D220791AFC877CEA586976C2B18
                                                                                                                                                              SHA-512:7719AAA98BEF1F25938C1D2A2DA13AF9CB1B717080AAB0C51FD819BB98779E5C21EBDC5151AE0AD7C9C92FF5E8E2B1030FED1AA48C7C3FF3746E4396538433FE
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.{[..vZ.....F6.d...q.K\o....V........k.Y.P*...'.0`.i,...z,..~..q...xu..qG..~.6..$g0.x..u.4AE.F..e[T..C..jU.[...=..1x.g....dKL..,.J......OS.I.....aE..W...........^..]*....>V.z..4..7.J7..a...E.z..-.[.S....UT..Z(.....6.j..0.f..B..0...%..[f.;G.d.kE.9"...N.8.."P...}.V8n.k.....O;..\Y|.5.P...m.u.h..........l......I.B}h..y...X.....B.Z?.Df5uvf(.6....a..`.=q4%7...}....e.0&.3Je.V.1/.e.U...L.=w.J.uv.!......lEs\.I.........Q.'.D@.i.T*..l..\...N."..Y.....5..q.ws.t..3.N7.C........8"......]..j..-...@..%A..|...xd/..k....n.a$.Nwd'..?...2..B|.;..u...*2...T_.i..fH......8.+.j.&.zSK...E..~Q.....*...l+.N.y......M......P.9.._...*.N....7.T.*......O@u...YSX....U..L......:.N.WWX..+.g.!R..+....4[..H.d67:..f_...K..4....o.."I..<^$mu..o<.oj|.;(.<a..:.W...A]wM..]'r.....$.....g.O..a.l......r.......z.I...L.~.........:....%3+S.0.c..@1d.2-K..f....)z.P......+...2.J-...#.."..J;....n?$.I.gX-....[S.'V...tC...r.',9.......r...0.3.......h.\^z...^....2.!.)..........N..nA.&..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.981704430439486
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:WF2XgY64EFZbx6sG1T90vBszPXgP8wODjpmxnTFqx3Wb:WF2wZ7N6sa90yz4P8ExnJQS
                                                                                                                                                              MD5:C6F0D5A708113BCF1CA89341EE86A8F1
                                                                                                                                                              SHA1:7A29C53D4B88EA5D3637BACE81EE3F91760A84BF
                                                                                                                                                              SHA-256:8EA1853A2DB4FF995703A824EA7764553743005B86FA9F5C08320124779FBB8D
                                                                                                                                                              SHA-512:E5E76D5E730D054601995040E4416BF773E60372AD0755D51C201DC5C063774C24258CFA21C25B603C4B104DE0DA5BC483171BED0F9F5420269E1B2C971A3D90
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......>.B.....aI5.r..1X..XZ.z..............8..V..........39..%.((.\[|.t...u.Z.... ...o...l...F...+.:....z.W...j..b.V.V.W|....6..C..d -T.L..a.G..?.4Fc...5..Z#+.I0;>...n....&6.mJ?.r..........S.vm.H.j.Sbo.%.&f..........H.,.g....b......'..xn{.....).B.+..i.M.)d..R..*U.H...}.1.......`M.Y.D......AWl...L._.;?.....!.....ItX......3...i...X.._..:.h....<..v..S.E.....M4yg.H.G^s.l#....C...^........}?.I_f..vp..._...A60.X3......M_}._....k..Q,.7R...9.A.(.<.X.C...?.3.v..fWz.z..ntA....."...h2!.n.C...l.....~...I.........q...$........W..s.-[.....8...Q.3.......+;...~K%....GL...i...s>X.Cd..'.P....y~.C...O.4.!.h_..x...x.R..D|I.......@x.!b.....]I[.`.l....N.K.sQ..,2...nbb.E.>..8\F....Wp.1.y...s..D....s..[ua....d..c...0ct[d.K_.D06mV.r../.;.i.3^.......".....>..2.z..-..l.5..g.K.0.....s...G>...C.IwMp..@..U,.q.B...p.g...H.3J+ms.Cs'.Y...[...EX..*T./....h>....e.S....j^. =.^...[=X......9...hY..6vF?(u-...l~..OND>../.,7^9....f)..<>V...{.....T.,+v\.i<..&..v.......X...v..P..@2..3
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.974478103166802
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:MukHCf+dYbSHJB9ufgZoaGoNRcFEDE/D8j8qDk9Q5PYr:dkHa+eWpB9ufQGoze7o8qCAPM
                                                                                                                                                              MD5:69CD0587087922F6F275DD13AADA5D78
                                                                                                                                                              SHA1:6A209D4552E768E7C7C26DFAA15F3D8D28723ECC
                                                                                                                                                              SHA-256:DDAB84FD1C38AE0B1629BC7A1CE4A47D5C9E475D047EA65876C830754CC0FE93
                                                                                                                                                              SHA-512:140EB96852805A93F8F87B7F8B8396065D4AB14BEAC625C200361C2EE5AA74D1BACF048609682574A6AD432D769CE8330D39F2B1E46A504D5A87933CC6F5254F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...<'.....a....8..C}pG?Mko.....f3....h.^.-l.q...).L.dQ'..eL....6.g\/g8=+...~. n..3Gc.:....B..m.x.&.k.zu..T~#....m..yB.v.$$H..Ch.*....'.ykZ$.S.J..Zwf...[.+.p...$.-*x..g.&z=..6.......R.~...."}GY........8[=.q.#..<...)....a^.....T.:fZa..,......*......A.zz.P".<*=.gn..!.[..\.6.UV..I.&N.......Z.....]b)+..E..:..A.o.:.R.B....ee........Y.6._e,v..U...<..w.V$S..Z..c?b....a.q..\a...&......De...u...>......k...........KO..FJ"y`.=UMmD.S..3D.(\.[.{......+y'..*l.^1..?..%....3n...D......s.%..r.z0G..-......j.Y......'....CpSS..>./...._....;=5/...0}2R.P.YH3u.S....cy..<...pz....qJX.M.ka3..x.....,...u..%..k].H.nA.P.g,...(....06./'.y.n\LH-.?....p.M.....n.3....biH.Q6..Y........G/..N.^.........U.:Y.Qf...%..:Z.+.P+5.(.[.RI&?.k.:......}H.j'-..bN..v...l.2.m.KC.......b..J........`.:{C.....%.w.....F.....:.........=..l..W...`&...S.g...7...g.O..$..e.( @E.)Ka.x......E......&.{4=..m{0\..i..@+#.. .r.WR3..`.ek..o...z]dkV,u..#l.E*..C.j..|T.(..........1.?nl.....X.+m.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):262741
                                                                                                                                                              Entropy (8bit):7.999327933780467
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:YbTUvmM2Z1x18In3PeoWy2kw2kA21+WJOMpZ:YbTu2jxlnfeoWGw2Lw+QOMj
                                                                                                                                                              MD5:87A91B8C3D3CB0803CC5700926A41C8B
                                                                                                                                                              SHA1:C1581AC5DF2A9C4206D2522D925D486C2447911C
                                                                                                                                                              SHA-256:CAD65AFD4EB47024FF3B0600467B0C4020E4847434698891A186C31A15FD0478
                                                                                                                                                              SHA-512:BC2E5FD0232BBD72EFFA4D1398BE6228AF03730F300DFF57DF9D96951509830EE5228DDECAD42754A69FE39CBAFF1981218F3E559F726DEE1D38D7C89EF39BF4
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:\....o.A.N}..!y...).......;TuK}..s$B. .r|I.~..."..l....w..<(....l.Q...8.z.....*52C...J..X.Dd.G.....<.&5......K...`\i.......!...g....7G.......s..Zp.m.NSO\..+.Zq..W..N.q..Z....n......Bl..&#.H.S..Z..a $7..6...yjB...f..^..j....-B....}C....p.U..=...fIJ..?.rk}3:.I...<...<.4=UQ......Gt{.`T.M....@o@...7..Hz.yR.g...."&.K!.B__..:._%..d..Hy.rl^Y...Y...U.%J:./..T.........XJs....7.g.'!W./..%..i....0.......:..(.F.>..b.$..o.|...8.k...T.....Cx]*Pz..:...b...3....G...../*..=U9.2..yl...P.7.f..G>.........$..s...3S.i..`......z*..a..7q..@.D.7...)...)kk..........*|..#...?..s..[..}....}*.).G...'%^........G...I|.@..)&.n...2I}7.kp.X..%,....$:xw......e......j!<K..%K.........u.%..*...Ky.$...L.....!.=.uj...1.3.1..(..).@.z.y.-V..a.....C...../5X.d...Q..^.......?......p.............Bb.O(...(..qh.9lL...n.....T.m.m....;".....He.M?.5z..[B6........4...\...r.....D.. .0.._..+..7"...yN.V.t.4.....<.Ka.B}...s.... ..............w:.).......QI.f....nF.?......dg...p7...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):346
                                                                                                                                                              Entropy (8bit):7.4052744702111974
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:PsgI88dDQ1dzFfUtbu7sOSlUk0N5E7y8pUAaryK5ksjkXDqJTDVfAn:EgI88AfUtKsOSOkRe4UAaWiksjeDqJv6
                                                                                                                                                              MD5:7F2174E375413EABC8496E0EE55E86BD
                                                                                                                                                              SHA1:767540385BA80D89A1C8DAA165FB4674EB807190
                                                                                                                                                              SHA-256:6F80F9BE86E78E636BB79F4F38E7439BF6551153AA07D2C0D5BFE47D626CE670
                                                                                                                                                              SHA-512:37B83AD094F65D9D6388ADC0A5ED487A669844CF90C0686938E1EF861A7333CD1B939BD75A85307BA6FEC8A3454B755CCA368AD8449290B5830ADAECDF9E66E4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.%..6p..2.4..*rEY..AP].VjiW>!.=..D......3MxH8G*D.Rw.QZ$<..;i|f..W.G..p.2{....{V...c..Zf\w.z..|vjK..us....)...'3.:.....L3...]<.6..b_TS..../V....5..V.r.`.[a...J..@?..J...K ...c........,.16%e..$.~..+.J.yX.5.j..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):256
                                                                                                                                                              Entropy (8bit):7.196921972504132
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:3THDvScSc+Snznpt+aw78qQ0WPLAaryK5ksjkXDqJTDVfAn:T/Sc+SnzH+ak8qQ/PLAaWiksjeDqJvVI
                                                                                                                                                              MD5:9D685426B0CD6306959B75701F72924A
                                                                                                                                                              SHA1:2360AFCE4DFBE79F6E30408A7AF7740764B2B811
                                                                                                                                                              SHA-256:9097E7D5EDF79830D8A88F7B5C2EEBA2F8E36082BB9DB2C3EF0BA96C91A2FF74
                                                                                                                                                              SHA-512:580AC289A719EEB3EE43A0F859C8DE1D3408F99D517122E0BBDAEAC9304B59E027E63D98DC4D975705A3CF440DABC0263CDEB97A7AC1EAEC48E6F1EE6CBCB857
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.SQ....f.&J> @.)...'3.:.....Q.@U.W'z/..bET.....,V....6.L..I]A.K..]..T..rr..*B..L...W..;.....Zt#.07..g......m..,..se.l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):66885
                                                                                                                                                              Entropy (8bit):7.997140265173988
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:Ik4X4XuEgDOYXXMKJWOful7E8SQD59UYaNiwj/zj:4oXuRDOYHeO+6Qd9UP3D
                                                                                                                                                              MD5:A2115AA53C94EBEAA2C120648DB509FF
                                                                                                                                                              SHA1:AC7431F0C47EB178F9776D5E5B9DBE6D8DB68059
                                                                                                                                                              SHA-256:4C52ADC7E8FDB83D6E1FC8F25FF68532C2CF7C3B77DE0FD3D9D6953E6F8778E5
                                                                                                                                                              SHA-512:583BF8B35778E67DBFA27954513D3EAFD0ECC787A5A6D47AC2B88BA72A7080BC4A4E6B660480BD4203E378B9F4EEE3EFC6E7A8A35672FCF93CA685B5CC5C4CC6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....Lj....H.Ae3o...y+.....e..........l.$q.hi.._...t..Ccg)..&go...../..R.(..b.<..q..{.A..DM.6...~..{..(}.M.h...;c<.d.q,.'..`....P..<.N....\.x.*4.;..R.eE.m3pf*..$.2.q`...l..z..z@......./(Qg.b......,.a.Ynsu .............6..F.......Fo;W ;..<.>..M..C.K.."]7.*.-+.S.kD.1>.e.@.f.......M.$.EU.%.....2...8."D..[.d.......&.w.......^e..L.i%.IjZ.......(+.......B.g. .O.]......V..O.OXJ.....da=...z/.]..N.y...U.d]...Q...G{O4.....]......9.T.q1.@1..s.........e..Oq......_R.....V.:d...J(.#0[...N...ok!....$.........;..TE3.".0..i/.g.8.........%.p'R.h...W.....Y.TC.u.G..c.j)`...9D........=...Q.M.z&.X...w.V..}......m.ps\.?"j..Q..Xx%..i^]!d.S...9P.Z../.t.Lc|Ei..r.{R.tLi.......g...~.y...2......m.6.Ul:...............,gr3..rV.b.....\MT.2.'~."....c..H.............!..a..........aJ.B.........W...W..%F.....~d8.x.3..=..j....;....x...*9s......1...p4+@..U0.%...^.k..O...K....$.TZ.b...o'./..1.+..C..8*N.......r8..M......6...(..w%K..}...........I5..z....pBB...F.^.4.s.i:.p.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.978757551340521
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:CXPfC/vJMJjIjwRZfQpFeINr6MejeUY3ashOsy3ZeHVBE9D:C/foBwfffQnBbejaOs684
                                                                                                                                                              MD5:A84D26014BA3FD67695BA300E9BFB337
                                                                                                                                                              SHA1:D47696F6E3903A33ADFDBAF8E2DDAADB2A52B174
                                                                                                                                                              SHA-256:2DBC7B11F84226A6C64134A3A450C241D568EE4EB4C9142C671FF9850392B91E
                                                                                                                                                              SHA-512:7835DCEF29BBA1D2D4C44B46DE3B07343C3F3473EB1680783CB467C44C22B20422557B58068AA09DB8D1DC38EA687054CC9C48DC0496CDDEE06AE9039095162C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...&.W}.+]...rcQf....].],.....s...a./.@..BJ...Y.....`.......7.?..m~..6........w.0,T..Q.....FK\..M......._v..&p..d..q...E....+'.....FiW.#d."|...0. .S....s........U.......=...3.H.-..8.Y...b..W.-.Z.......S....s~2.../.~.R.K....#`.]......]XR_.W.......V...2.'.Q?[......v.;.U....Q..A2.,6.....j4.|..;..h.}..2..j.'w..^......!O..E.o....{.}.g......~7.^.:..hV.7DEx>...?.ylN.9....a&>.8.....M.p...Q.x....ZKV........Q...(..0.'&w.fe8......&P.g...T..J.Z...c.>..x.V.j....B....?L.P.c.a."E.w,a.W.}..e.....^........xo..vT@..Xo.....I.sq^.h.y/..o2'..L....L.d..-..b.SY..FQ.g.....Vgn..\...CZ...o.b.......k}"..G.#..../.........3D\b.....x|..7..fX*<.Ivjau.;.q.h#..hI3../....t....Gf.. ....`..9I..L.....*/.....G.j.B1Z......e.p..b..}..s.^.4.>.i..K... ....Va.S7...."....g. ../n...q...A.....&i@..j(...R.X.n....i.c.'X,..n....}...GyJ.Z..M.k...,Z8...T(k..7*/.y..2N{v.Q.(H..^.;k.w..v...Be..W.c...@M.'g%.@.q..#...N.zx.:....F4......9...;.`....+....N./.....s*IqW.L.....Eb'...Z.J..kG..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):270566
                                                                                                                                                              Entropy (8bit):7.99932372138094
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:7f73kZpVl27zYUy4JhEfG9pB/OZS4IQirr9KuN5:r70hl2PYUJJYML/ISdrUq
                                                                                                                                                              MD5:0A65267C268E6F3D7D45AE77C3DCA082
                                                                                                                                                              SHA1:29CBB376E3C9D3C18507A30CBF9DF6C9D4AE09D5
                                                                                                                                                              SHA-256:2E34D689726D31DE8676405E2A3909909F64A99437B3492463C642FC5BD48EA0
                                                                                                                                                              SHA-512:AD811CA7D66F1E8A24433EE9AB27CF1B56B08D413463136EEE738C72BD8E20AF97660FFB4BEE156C071417DBBF23E07FAECB92FDF6734EA1A2F92DE03D35970D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..p.y.-Om..&............si.s.`U....x?.X...*3.....lF -..{.v.Dl.Nf....3........Lk....lf.K..B...7...WwW:<L8....<....}...V#...z.......:NDd..2.E..L ..."....G5.p.&...\..;......5J=~..Y=fQ..Cf9Ti2...2...q..h'CGs......K9.d g..c......9..rx..j_$L.v..M.,U..:....}..2K.....#0X...s.....,....../..H.x./8.sJ....GN..`.o.^#.f."1..p>8....X.z."g.8.7Wz..[.W.F.6US.{......]t.q*nel....OK....q..!....U..[`&.@.....SqL..>1..2.u...ae.YJ\\......"h"...M.....t..}.....b>$t..{.w...M..R2.j.'....f.!.(..W...)..?j......'...S..#]t.....".....-.!}..N2...-..F^........4.H|.r.7.Hq%...A9.Wy.*8..s...Q..xh..Z..s.$..E.....A....>.-?...twI..y.2.W...R>./../.ZnA..MnL9.....&U0...?.T..........Q...a..}..O.\...X^.0...s)...`m...>M|..+.i..b..y..........S..d....k`F6%.DlTE.[.V..wB.......au\C...fw3.hL.'...#:i`.|.R...Uk...B.o...(.5u&U&..-..H.q...d]..@....7.....,.Hx...f[.[.O..`M<..1i..d...E(..1..B.[5.P_.....|1..s....2.!..r..5.1.1.M..m.......(...b.".......V>../.x.~.*.\.R.......P..+.=.1......N..u{...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.974621082088291
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:UyScB1CyfI+WbEgg0AU38+YQCk83TgzLPsea:UyScq+Wwge48vC4v
                                                                                                                                                              MD5:A344B15E19F19223815C3081503B0422
                                                                                                                                                              SHA1:20BA480E84062BD8501815698BB8041315459882
                                                                                                                                                              SHA-256:54AB5455CC21390EABD5BB2449B32F33B92C4A930B2181BC10E79C1BB74E484F
                                                                                                                                                              SHA-512:2BDB878905035029BAA690617625FBAB0931EF4E303E1DEE39A68B951DB68A6218B2443339EB229C8628338E6741594CDD90C57F6B85953B8A83301110823EEA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:hu>.A..>.C.{.G.h<..O$..1..c.6q.......s..i..\3$..\a..."P4.'>Z.q.....J......R.3.Xq..M..#UR..`..0.UQU.X#..3.b... )...{.%.....H.G.....*....R..'.q/".........4...m....+.)...)D.....0>c '..;..M...\%X1.PN...........6#Z.Le<..i.NF..>../:..Y67.J..x....1.....p...^.r.......G..=.....2.'+.I..W.........N{.;s.xL,.}..Wb......F}....z.'..W.,.E.........nCS=x......9..0.16`.k....?D......7l.ZZ:..N.pQwZ3..7Y....`Y-..G^s.@O..f[..}.. ..{...L..Z|nQ.......)...R....#.v%.......y.....p{.v........x...a.4n.M.......LaMe\.^.....6...B/.j.!W)...4>}.X......F.g.............!].t..w.&X.zN.........W.g5....sj..o.ce..5...q5....Z......$.7.. ..!...Y...~.0.8.....b...vc."..$...B.,..._C..z...M.......v..y.....6....u...u[..:?T..i.#....O~GV.+....#i8...;.....*?.1....\{uu..s"..........'......qq/..).7.xB...AsWg....G%.^:....By...P....'...g...%..x.....~.<..8.....Z...$R_.E..&...|.I%..!.0....ap7..y...<{=o.U.7._.J..s..EO..........!0..XI.z ....h*..("T.Q0.0...a.W.....P....n>...[CM...X.m...ON.nR.:'n.A
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8422
                                                                                                                                                              Entropy (8bit):7.9791001026392445
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:oer9MHY+xchiQJ/8qbwPnrfUB6BIaauhP0NTYf5SlqzCuV0Hu:uAhjbwj86bp5S0+q8u
                                                                                                                                                              MD5:814DC8ADA4676BB77C8EF12256B82A25
                                                                                                                                                              SHA1:E1DB9ED148915B373D58F82580889201622F8F28
                                                                                                                                                              SHA-256:081FCA3AC6946AB8694DA3FEDD6576AF99356B13CF45653EC0349E3CDF5CB189
                                                                                                                                                              SHA-512:B100DF708F75AF21319895EF170DA6A615666B7351303F0B417663133405928BFA9E6FF862CD4B0705F84E4EEEAD9DB74F973C3F277AE3F673D89DB439A08001
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..W..^.Y_T.c'..e`.5'..NR.Ah..|.W......*.....S.1..bb....mj..CF......fP...&.........Q...0v..C..N....3........M....E.]....vJH.a._^H..L.q.P.?z{.Bf...r@..?.....u..Di.?MJ&...M...G~.........K8Z....u..z .{.F... z.lV....Y`.ZS....R!..=.~..a..3.3kuG!..J..3..m.afV.....,9.b........&;..Z.^$..i.WQ.E.... .l...L.. ....>.....G.._.F.a.5,......\.M_...&H.u'.....?2.7..v=..~Dq `c.M*.....................I.V(.e..N.....K....0Vzet...u............~.QB.*\p.... ..}}....[g.].!.....R.k......>....)7..e..&D..Q.....w.N3l.."..1...P..W.....oN;.!T..e...|.v.b..LV}.[T.FT&8C.gz:..XT.{.h..0\...*..S...Ft#...L.G...N.H...!-oB..k....&.w..k.>.-..P;..t.@............4..q.<.po...Y.j.S..}6b. U.v..i..[..^.n.....0..... b".|.9.@ /...9.Pn"...O.."Tj.\........I?rwX.....8...2.^.l..ek.y7.S....)$..a..9g..w3.q..qX...zb..t....3f...(..>....=.....pp..h..[.yz.:. ..w...)j...LX2......R) ....5.x?.%....3.'.F#..bK9...F..m.R?q/O..v:..G...Un.>0&......yb..1._.M./SP....$..&._J...."U..tqC..2..&.._
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):262741
                                                                                                                                                              Entropy (8bit):7.999193992099109
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:RnubGpOGNjg18wC7cgmpi5bfHojGWoMoqQMYZV:hDPjgPWbQHoM6M8
                                                                                                                                                              MD5:6BF7434AAE04EDDE7008A688D6C016E8
                                                                                                                                                              SHA1:8E3744116D67967FB2AEE118A7692141E4EEA3C7
                                                                                                                                                              SHA-256:E4A1D6DFB9B1F52A73CA6B5CE53B6BAA2F1D1EAFB222673CA749A83F42E7AE8B
                                                                                                                                                              SHA-512:FA7687EA4774C2A52E3F397E48BB00949F7DDA0ECE2FC6B51B42B53785CB87FD6596AB36AED8E5DC323412597DE5A9D2B1B6FF95C3EE55D017915ED85ADFE4C5
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.x.#W..m.}.2....;.*..=..#.O....D..r..i....Va.....{.....Y....~t..z ....j.n2.s.H......U..LmY..R.D.._..Z..>...s.../.......Bh.{<?._]..Vg8..'oE.I..E....0.....0....3...6KG...tzR..<...u..(........]xnuH.E~.D..`.g.Ut....|.G1..]."@u.|.'..wv.&....s..7.......G3...~q..\....F...X%....@..=.....Nd...(/.....K.^.7E.......r'..1.6......c..c..=...9.q.....B...`..-;.N.....QI^.Wg%.A...u(......?.....;..M|.i...N....@Z....8d.BS..[..R..p..N`....b.,..DvE">...-./..s]..B(.v..[.O...A.W}..sYU{...<.?..T.+.f"Y..]....,tz.p+.......F.t|eer..C......`W...|...7L~T....`.(.*...[...9...x_.....T......$.?.c.._..f.;`i.(..3........vgA.T..H....9.%U...3.....;..e.\........._.b.0..9.....RNg.e....q<...A*w=8..<]1.G ?b...).&.;n..Yc.....Hh.D!......z`.z9|?.y.&..}t..R...~..M...Op.qbn...($...2.f)p...Z.R......b..W-.93.R.0.}..Y';.J(........._."}..P..ajr.8.F...y+\...F.8....f....;..7..Tisr...f*f...0p..6..<8..N....K]..}S&.U....&..szq..Myz|a.......O...p1b.=ty...../.y.IyFZ..N...N..".@"n......r.g
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):320
                                                                                                                                                              Entropy (8bit):7.3957344618923155
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:dR45u83AvYUalx0OjhZwiPZXiRNJuJi8PAisIaaryK5ksjkXDqJTDVfAn:dRz83AQztjhOihCNJut9qaWiksjeDqJy
                                                                                                                                                              MD5:14EA70D115296B878AB3B49BDEA558A7
                                                                                                                                                              SHA1:35CD340F5CE4BFDA139E4FDA6898FF1044C81D32
                                                                                                                                                              SHA-256:10511225B9F8A121033D7AA0BC28A98287ECA7E4D54825AD9B93BEC46C0C3BA1
                                                                                                                                                              SHA-512:BAA4219A0DB36C8065F0F272D6B0B445C81FEB77E60202140A637595E6E30B75605E0CF94E965D74E0E7EA49922A9528235D36B9EF83046C64C62DA83CB40F96
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:H.h..iG.v.....N.]n....?.t. .U....7...'JX.Z^..V.............j..=K....vC-...F...P.)...'.....I.@?.o>.+).4..b_T.....,V.\h..)...QE..:.#...Q.z....r\..O..h.L..`.6GkZ}..........zu....e..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:x86 executable not stripped
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49403
                                                                                                                                                              Entropy (8bit):7.996281273312644
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:UlH3va/tQ0VVoW39O3FeSVPgEHS7LG2TnxmSDdwBgeVyJFZEvZ/8kF41KwFcrWwO:yi04Q3/O/BsSDcgeVyJFyGjdR3kbLrg
                                                                                                                                                              MD5:FC69A50A5515A7AA86F3503F3AC38173
                                                                                                                                                              SHA1:55CA51945D8A9F926DE62035E3E2154DB47377DB
                                                                                                                                                              SHA-256:88678BC98F46424585441F94B20A6B7174E6954DF436A9659FE910FB9C585824
                                                                                                                                                              SHA-512:651BCC201CF5434B5E4F3C23EFA6A6240FC03B10BC4ACD87CF5CA6CDF105E213B3C4BB58C4D37C6679CCADC37D1C794A3232C991D1EB09A2304A71D8C6DB95BF
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:H......v'd............B.-&...5j0.. ...^.lR[.J.J...(.......]<:..%h..m.V!l...`+ld#.^...y4....B.K.#...RT.....{.........A...p.-....~...V....:.m=[...r..B..~..&........z..p&a..r.....G..W.D.rP...........e.&..^.. 8....R.qEz._.W=..b.V.,......Tl.i+.'...O./_.4.Q......L..V..z..v....2.....m..1.3...P..CI...ZP...'......h...~..T....N/..........X.Z$.'UM..S.a<..I..]...l.......m}$@.....:...7VA;db.......<.....-..".6.,p.uL..._.[4.....t......f.A....y.:..7d......J....R.....yJ2wg`....&D...J\.(..j..O.'*5D.K.C.....R.CO..((.H.lTN."..@(......K.\......K,.......k...n...X...zqV..:A}.._.].h...8.!I.P....+.*k.......Pv.I...Q......lp....................w.Z.U..y.j...Q..'.!(h."DmM_.zkW.Y.r...$4IJ.(.0..;F...M....g......n[..k....rh.0.rL.W.Ep.3..y@b..e[/o.g.`f.50..NU..s.h..3.c=.[.;?..{..#`I.....I..6......py...ws...7....s....<r.....Tp.k..H.......W.w!...El{......0.w-..........vq..W.0....$u.....28..:..?..&8.d.6.v..d.....C4t..f.B.....o.!'..*....=.kJ.UVs..nX.=)..)r....=....H..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):166203
                                                                                                                                                              Entropy (8bit):5.340921409328146
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:u+C7FPgOsB3U9guwwJQ9DQA+zqzhQik4F77nXmvYd8XRTEwreOR6g:bIQ9DQA+zqzMXeMJ
                                                                                                                                                              MD5:821F9CC5EE6154B08CBEA3BE46EB1D06
                                                                                                                                                              SHA1:CD1A5D654CE8773C627CC63530DDE2B8128CE8FE
                                                                                                                                                              SHA-256:5138D8351BE849360961FC14C15514C5DD00242B9D95A7EE19AEBABF9CBDBFB3
                                                                                                                                                              SHA-512:C383BE77FFF5E92CF0E372CFC99D318BA928E98DB8FDE6F24532C25E116FFF139AFA9680DF42729D0744937F6B56B200B634A6C74BF84AD9D42B78AD3ED70864
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-04-25T03:19:45">.. Build: 16.0.17609.40129-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[MAX.ResourceId]" o:authorityUrl="[ADALAuth
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):0.09216609452072291
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                                                              MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                                                              SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                                                              SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                                                              SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4616
                                                                                                                                                              Entropy (8bit):0.13760166725504608
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:7FEG2l+q2ll+9/FllkpMRgSWbNFl/sl+ltlslVlllfllq2n:7+/l0gg9bNFlEs1EP/62
                                                                                                                                                              MD5:4DA8F0021D6DE07E761D980AA4C3C880
                                                                                                                                                              SHA1:5C836CE8E871A824E6F04D42F1BDB70DB969AC23
                                                                                                                                                              SHA-256:E9A3302BEE5D38358C622C60DE67E409648F6CC4ACCCC26B1FD9C43191BCE13F
                                                                                                                                                              SHA-512:0C93FAEE0307392A939E3E83650BC832B63AD9E80D49EB9B38E06F5E74CD75818EA569B7566BE1BA202AAD7A6D6CB2AE65A4BA1E6D1DB0B11E664CDCC9DCE72E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.... .c............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32768
                                                                                                                                                              Entropy (8bit):0.04368005873621608
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:G4l2haO5I+Y9HIlAl2haO5I+YlllElL9//Xlvlll1lllwlvlllglbXdbllAlldla:G4l2Mjnl2MjtML9XXPH4l942U
                                                                                                                                                              MD5:018AF1D993FFED91559D579FDB34332F
                                                                                                                                                              SHA1:E6D4CDF568568D17EB0ABC0A49E9D6D7912D675C
                                                                                                                                                              SHA-256:ECE1123F25BE75C33AF8B3BA3CE0359D01154DCED79AA88593D79BAF8A41CED3
                                                                                                                                                              SHA-512:D782B7FAE96DFD53FFF2CAAB21E618DDDBCFD97A67667DBB0E74BC4828AD24695BFD15855752B1808A1F2583017009C3ECF85A751E2DA261A5C9B3B2EDD71122
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..-......................S..8..#?..\Z.m...r...%...-......................S..8..#?..\Z.m...r...%.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):45352
                                                                                                                                                              Entropy (8bit):0.39096081260172677
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:KI4yIQ3zRDg3Ull7DBtDi4kZERDczVzqt8VtbDBtDi4kZERDD:uyIQ1qUll7DYM0VzO8VFDYMP
                                                                                                                                                              MD5:59B6F6ECA8F20AFED79FD4C3BE5A4872
                                                                                                                                                              SHA1:4DC1FFE0F9DBEAA6AFDD258786DB23208F95209E
                                                                                                                                                              SHA-256:37752ADFEEF579C0AC8D5C0705737850C67CC0666A1CF2DA82DC0304ADA6963B
                                                                                                                                                              SHA-512:A2E0194CB3A643144EF9C55D210B0930FB209F2DB50A63F83643D58368F2F224A2BCA58D72294597ACE389971DAB2C612706859F00FC7CDBA1A66D7138E4FB91
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:7....-..........?..\Z.m.0..R.UJQ........?..\Z.m...@...SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):73728
                                                                                                                                                              Entropy (8bit):3.6950470651989655
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:8hF29KePW50gkoTUYMp/jpN11xu03UHaQPx9UueUosu93JDWLvPcDx7XDUomN0wz:GF2fWWYM1jdzBUHjbJKsUgvPE7uuwmN
                                                                                                                                                              MD5:D156BD3724BB1810AC95D6B22F9C21C8
                                                                                                                                                              SHA1:3673B70E741F630140C67B33F358DBB438983204
                                                                                                                                                              SHA-256:CF8E01B154B7D77A049D8845DEF474E9788D5D56DEAF383534F8BB676802C6C1
                                                                                                                                                              SHA-512:26C532793C2A3F71DDD0F31DD60D33F4D02AD96B12BE1F7F9DC8063FC7BDA8D73B7AD9ECE132502C11A4AEB5B70F9080E486CF520A3978D0338DF3076E56E157
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.2.b...+...g.........VA..BDI.>'...e..........P...P...@.......H...0...@....................................................~......................................................................................n ..N......&....".(.u.&D....v..y.&.%V@..................A...`...r...).@j...X..._I.. .o..*U.1=..........8W.....j.v...........................................................................................?.......?...?.......?.................................................................................................?.............A...`...r..H...0...@...`.......~...........................................................................................................................?...............................?........?...~.........................................................................?................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):0.04401584019170665
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:RRk//:Lk
                                                                                                                                                              MD5:CD74ABACE8A00B17BD8107BC5982C21E
                                                                                                                                                              SHA1:D53193CF8A43D766FBFA52976192F44D6B0F79B2
                                                                                                                                                              SHA-256:B670BC07C9CB554511180DCF3F6A2C7818E8CE6E67B84784F0EA4D35EC61D516
                                                                                                                                                              SHA-512:1B48A37FCF0F9FB9ED9B31A8F3E36596689BF1EEC6F41F5EFA3C728121944919CE7A81F0379A108D80AA051CFEF07DC296F9C0691FC8855983B2F29EC15C7FEF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):0.4986042191329898
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:NTcHCCbC0hXGwJ/g86Z6yrjmw1EVtJZ6yrt0:VcHCCm6WFV8QEzz0
                                                                                                                                                              MD5:4AABFD052C9B42B11698EC8A556C9D97
                                                                                                                                                              SHA1:881AE08CB0A56C90A920767F85A63A2BB1A68955
                                                                                                                                                              SHA-256:4F1361228A8284FC0D20304D53DD5B299CA55652735CBF3F13F4A078F58B92EE
                                                                                                                                                              SHA-512:F6C910242B0F32BB83A30ECC9BD7E56C32EF72999C40B4AFCFEA7E6C417285C7665746141EE72EEEEF4C1480B38D8D3A889430F41D6CB77D9CCFC693AA97D147
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........~.....................................................................................................................................................................................................A.......l..............................A.......l....................................................................................................................P..............................................................................5........m;.H....7.5N..........j...........!..4:.B...........N...^............................................................................................................!..4:.B...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):2.8360131587197523
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:s16K7GFGxjzExyLPOcgLEv6EC5Ew85B4C:BMjg8LzgLKCmw8F
                                                                                                                                                              MD5:F14590482BB2483AB5139DFA1B03F8C1
                                                                                                                                                              SHA1:F8D6E1EF535E8291430C0A6268D95F4AE2F80B48
                                                                                                                                                              SHA-256:C2B81113122D7BC53FEA28BDACC2779DF45DA1278657300799660731879EE308
                                                                                                                                                              SHA-512:800A45373312FA2E716BD94FA999FE46F6C2A5028AE4F878937FEDC4E42D769E0CF1C7FB9159540FA85D96B2997FD8EBC8D71CF9F21F339739EC7A8DCA9BD34C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:`... ...................................................................................................................................................`... ......................................................P_...+.M.|l.Q..............$k.u........8W.....j.v.........z.G..."QM........a?.<.>..0.E.cA.a?....................................................................P.5.....P.5...O@...d.e.M..............$k.u....2...^...............................P.5...9..EQ...X.a?...........P.5T%p....9T.N...EQT&.....XT$......T.:......5......"......k...................c..,0...e...B4.$..........C@RQ.H..B......Y......................9.......9.8a.B....DR2.a?......a?.<.>..0.E.cA.......#....g~4.pO....P.5...O@...d.e.MP.5...9.8a.B....DR2...9.....>.......(.......a?.<.>..0.E.cA.P.5...O@...d.e.M..9.8a.B....DR2............r_-.O.....H(...............$k.u.........P.5.....a?...c..,0...e...B4.$...........I...M.....0...............................0...........e....4..................T.i.t.l.e.......|{
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):4.73675266362881
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:3C4sbGTaU10NnXGs6Ri36PKK8Le41gLRS90rw30H:Uk+NXH6Rid70Ra0rw3
                                                                                                                                                              MD5:EC86A7F2A4236F68AD51AB465A46CF42
                                                                                                                                                              SHA1:0D40438ACB1516603EED603EB2C4AD61B3EB9E74
                                                                                                                                                              SHA-256:712507DA634E31F0BB0D7E49B3A68B9E50A4D89A9A79524DE66F56A0C26CCBAC
                                                                                                                                                              SHA-512:5712D86B59D353F6F76B130A35B8772D376C6C52D4A47C5945357A674EF26D36D912E2675088A695C3545F31684D8A23A848B8ED32DC22C7C767E1F776101C58
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZLSb.4...LSb..@.....K..LSb..@.....K..LSb..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Z..R..............N...^.................~....M......T.............>...............................$....I.qk..B.....LZ.............Z..R...................Z..R...................LSb.....LSb.....LSb.........................................LSbj....LSbT%;..LSb.....LSb..W..LSbH....LSb..+..LSb..S..LSb..........Z4...........................................4../4......p...............C.a.l.i.b.r.i..................LSb:LSbkLSb..z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40884
                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.4102219863126715
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:7sdOnUqK+XskXJ8Lig40rh8U9lb6RB3hwIXCKoRknZv02CNqyb9zMhDUS:ggLKfkZ4igl1j9lophXCdRknC2CrJ7
                                                                                                                                                              MD5:BBD8F9CF49CBC785B351AE366004E728
                                                                                                                                                              SHA1:65500750369E2D9D84E8516285E7D00C1A6C83D9
                                                                                                                                                              SHA-256:71B59CA9EB53FBB792C35328DB0EC7984019607C6C0F1E0FC4CE3359CFA1A7AF
                                                                                                                                                              SHA-512:44388DB685A873D37AA32CDC8800B34BDE07B36B73F5F3DF06D87BD61AB71074C5DE75493326AA59DBD04FC228F6B675717D1787C050C5321844831FC971DE8A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v........ ...)..2...>...B.......v.......@....(...........................................................................................................................................I.......I.qk..B.....LZ..i.H.....i]L..0-FLi....i]L..0-FLi....i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............T6.H.z..'c.. 2.k....N...^................4Q....C...'..YD............................................"....I.qk..B.....LZ............T6.H.z..'c.. 2.k...................................i.......i.......i...........................................ij."....iT......i.......i..T....i.......i .A....i.......i ..........i3..i:..i8..i..z...y.. x.. ........ ..$...$........D..........7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.5........................Z4...........................................4../4......p.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24268
                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.666493972793138
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:XsOgkIUv8oilwjmSsXNhjHej8MEAze8K7+XJaXrG8JZRpQoDG+lFRjSyEoL8V9LY:cQhv8oi1x3j+j8Ize8r50rG8JZRp/RRl
                                                                                                                                                              MD5:310CF73C14F85E1E017001584AC04911
                                                                                                                                                              SHA1:C1D9F0AD0CC9EBC01728C21C663571E4D2CA9FEC
                                                                                                                                                              SHA-256:58D52FD20FAB899B3D95787F02224E719898BF0971B9D1164238F600CAE9B3FF
                                                                                                                                                              SHA-512:BA0B56D7F00ABA6DDDC374370B7F2F48B961CCCEA32EA3C6C64D8A035EBD89DE90D684EE329E0B0BC86563FE09A4C3C8F7ACFF13A7AA8824742D1EDEE71DE8C4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...6...z...v...N.... ..X,..2...>...........v.......@...H+...........................................................................................................................................I.......I.qk..B.....LZ...N.......2........Q.....2........Q.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............z...;.a...$I.......N...^..................".N.O.qN)`..3............P....................................I.qk..B.....LZ............z...;.a...$I...............................................................................................j.9....T..............s....H........0......`.&............3..:..A..8....z...y.. x.. ........ ..$...$...............7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.1................Z4...........................................4../4......p.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39010
                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.906385434908557
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:hhsq4v9XikZjSrpleARe8xcNKuECzfUad83wxsIYzIYE5jU3XLcFx:h2PlXjZ+rreARe7RUadWwxs9zIn5+LO
                                                                                                                                                              MD5:5B1B0F7E016BAE580118B3DD92ECCC5B
                                                                                                                                                              SHA1:F1A40D01E4E5E4D30D85C0967ECED0F250AF3FC5
                                                                                                                                                              SHA-256:383989CED27875D8FAE4C77DA454B4A4640709FEBC9EEF35A6C22DEE5F69B37F
                                                                                                                                                              SHA-512:7D351EDDDA3A617D534DF830A84CB6317428896F5423F7CE964D428FA6564A096AF7E574945B3066FF10015DC2CC7E8078A8665C5ECF6178AA2880390C02F4FE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....>......."...v.......8 ..."......>.......r...v...>...@....!...........................................................................................................................................I.......I.qk..B.....LZ.0.......0.......!."....:.*.z...;.s...+F:.*..0.......!."...Q.0...I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'.................MYa.......&....N...^...............4......A....F.U............(...............................z....I.qk..B.....LZ................MYa.......&..................................0.......0.......0.........................................:.*.8...:.*.z...;.s...+F.0.......0.......!."...Q2................................I...............................:.*H....:.*.....:.*..d..:.*.....:.* ....:.*$.7..:.*.....:.* ........:.*!:.*..z...,4. ............................"......$...7...............T.u.e.s.d.a.y.,. .J.u.l.y. .2.8.,.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59707
                                                                                                                                                              Entropy (8bit):7.858445368171059
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                                                                              MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                                                                              SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                                                                              SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                                                                              SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.8627849407969
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:YsqWsJ3rHTiS8lOX/A+3RlGiNCENLca9dsE98fsIpt:Nq/H2S8lg/A+3RlFCEaidzIpt
                                                                                                                                                              MD5:96BFE1C979C328F97D9732D7A5FA9E8A
                                                                                                                                                              SHA1:D9E264FC40B5C89946B7F4AA6EFF5C4661F0C1C8
                                                                                                                                                              SHA-256:03E5DB8FF95FF1474AF1E137C1D3F5DBE67AC972A9366E69579BF8C1B841C492
                                                                                                                                                              SHA-512:D14E4427B37AC71F12929CAF03BB74D6B25FEF05AF5B6E3C02246AB64B4EEA56E5152F578587D3B6934901E9C814EBF350CF2110E5303A533293C4EBF1D8EB90
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v........ .. "..2...>...d...<...v.......@....!...........................................................................................................................................I.......I.qk..B.....LZ...<......P^...X..Xv.....P^...X..Xv......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................."...>....vu.....N...^.................]T&..C.eY"t...............................................D....I.qk..B.....LZ................"...>....vu.............................................................................................j......T.T...........|......;......h........... .W.....'..2....z...,4. ...."......$>........4..p..7......S.u.m.m.a.r.y..........................3..8....z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9...............
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):27862
                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:big endian ispell hash file (?),
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):5.298446115698094
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:csXrYHJMrw7SSYYwZxxRMq6ffKb2A/gjYf1PGBeg8RDyduWCV8yEDjdgXXgR:Dsi4YTHHNLBO6
                                                                                                                                                              MD5:C65EFD5A5873C52D722F04F5E082EC5E
                                                                                                                                                              SHA1:2B7DF2CB0344E2B93956D95777435A1589D6B53A
                                                                                                                                                              SHA-256:5D4AEBAFA0ECBCFA26A8612075207B45451A7AC2731FA31BABE676A5A6753AF0
                                                                                                                                                              SHA-512:F5F0CC281E832D60774AF40C378355A24D1E860A4AA5F5A30ABC74CCC5A332D3E5F44909AF442B7849070A77668C1F34F0C83A9110D0982AC96B7F9CA8C79E10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...@....,...........D...(@..8 ..0L.........@................`...pJ..8 ...J.................................................................................@.....................J..8 ..PK...............\.......\.n..G..`..A.^...........!.VCD..+.Lt... ....x.)._.9.. ..M.}{c...-.cK....M.}...K..=^.5o.......K..........:,l.....:,l..................................................\.T%!.....T"o.....T%...!..T.w..S..T.....&.T!......T$...:,l..............0...........e....4.........................A..:4E.2..p1......(...`.i.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .Y.e.l.l.o.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.1.9...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e....@3......@3.1..I..Ni.w.S:,l.....:,l.\\!...YD_...2.......(...h....................\......!...S............PR...............0...........e....4........................yf.....F.Q.........(...pO;.....(.......S.t.a.t.e.m.e.n.t...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.100624268454501
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:QseqI/LGnwEauaX69o5TaRLiKmSq4RS5lH:QseLLaNauaX696+RLnmSq4RS/H
                                                                                                                                                              MD5:9B10C334790D6BAB82BB252B3B16171E
                                                                                                                                                              SHA1:3F707485EBE8E4AEC0967D7258F54B447A002206
                                                                                                                                                              SHA-256:DA13765E9825E2BD031F88DA6B329904C0B398083D1FF198DBB3B9830C83EEB1
                                                                                                                                                              SHA-512:34A230D833C729D26ABFA8B1B5AC4BADA35BE27362D57864517B69ACC7693E260970136BC2DF5CF086FFB0E0C13E43F41CBC0B50FACFDD58EC63744B7DB5F71D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>....... ...v....................................................?....?.............................................................................2...>.......|...v...H............................I.......I.qk..B.....LZ.^.......^..#S*..C..B....^..#S*..C..B....^...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............*.Z.8....R..j.(....N...^.................[...qO..OK...........f........................................I.qk..B.....LZ............*.Z.8....R..j.(........*.Z.8....R..j.(..........^.......^.......^...........................................^.j.....^.T.]...^.......^..B...^.H.....^...B...^...>.).^...J...................;........4...4...4.."...............^...^...^...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........^.......^.....#.^.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.069107461718722
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:tsroSEG54kkX9cEIXY9CdaTwRyCXmSxwdFXVw:tshhkN5IXY9ma8RyCqG
                                                                                                                                                              MD5:33A688090D1BEDE3190A5BFAB29DE73F
                                                                                                                                                              SHA1:C160499335C4FB65ED369066CD9362517D37048C
                                                                                                                                                              SHA-256:9A91429BDCCDFEFFFAA66D0E721FE5D981C98257A262FA073D98E78C9C06021E
                                                                                                                                                              SHA-512:0917E5383E0A8084EF9CC8B21F5F4C37616F7C934AD058A61BB7B7E093B97DB34041CE6FE9072E788049CDE9E5C0F4F58B7BDB26A67245159E97ACB34A5A144E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ;K>.....;K>{.Cl.>d..e.?.;K>{.Cl.>d..e.?.;K>..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............B.x+.&..c...*......N...^...............s..L.@.N.....D........f........................................I.qk..B.....LZ.............B.x+.&..c...*...........B.x+.&..c...*...........;K>.....;K>.....;K>.........................................;K>j....;K>T.]..;K>.....;K>..B..;K>H....;K>..B..;K>..>.);K>..J...................;........4...4...4.."..............;K>.;K>.;K>..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........;K>.....;K>....#;K>............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):3.983380750599869
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:9s5z6V8HtokE3p2XM9ij+JToLJrd6r/IedXaA783TxhhQ7WJaZg:9skV8HLE34XM9U+JTsRiJYk
                                                                                                                                                              MD5:45D687C312A9D85025AB86614E7C83AD
                                                                                                                                                              SHA1:CE1EC9653BAD464C87A2DDD92F5CF621B6C7C67A
                                                                                                                                                              SHA-256:70CF40753A222E91A21B31EEE6A05B516DBF4318AB514A33AE6028E392E3752A
                                                                                                                                                              SHA-512:13B3AD4DB3C624CB07403A185DD35CCCDE523481F90DDC671C1C9837311938B513A71310119F170AF7EB6F3BEA26ED72DF0872D90B70A2CFF3186F379EEAB621
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ..v.......v.0iT.:..J....v.0iT.:..J....v..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............E........FX..T.....N...^................4...l.@.....:C........f........................................I.qk..B.....LZ............E........FX..T.........E........FX..T............v.......v.......v...........................................vj......vT.]....v.......v..B....vH......v..B....v..>.)..v..J...................;........4...4...4.."................v...v...v..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........v.......v....#..v............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.0465873490957085
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:ds3Hb9yqGj3mkVEHXg9EoTY9RrK1ub09ssxoo:ds3Hbgqy2JHXg9EoORrGub09ssx
                                                                                                                                                              MD5:BC12D27A11937FFF31D18579D204249E
                                                                                                                                                              SHA1:8FE2883934E7069B1887892D615D233ED7EB94C9
                                                                                                                                                              SHA-256:B08DF3A7F7D5507DD83DF7772CABF92F37B4793B0DF0E8E59D3DCE3D91952352
                                                                                                                                                              SHA-512:B941D6E94F31C113E921D75B948480283701ACED731F22962303E0869DE6B26D27ED8392CE62228E163335C2D037AF02DF39BB4923B550E40DF9C5915031819A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ...........h?/..!.>.6.....h?/..!.>.6.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............WQ.8........i....N...^................w...KmK.n.1H.@.........f........................................I.qk..B.....LZ.............WQ.8........i.........WQ.8........i........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.013765630209085
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2cvsDYiroDwDrte7+odqEHhQXk9MFBTomxrdqrZI9dXrQMB4jmIg:2cvsL+wDrZsqEHmXk9MFBT1RyAjI
                                                                                                                                                              MD5:CFC7A624425DB23DD956C5ADC0B02746
                                                                                                                                                              SHA1:1AB96D328A814C6E6CC5285EE445F7479AF9C3A5
                                                                                                                                                              SHA-256:BB3BE6C054FBC7C396B23CC9FAABEC1E03EC551ADBD8E5EFFB6F8529F3422AB8
                                                                                                                                                              SHA-512:21C70161295E197DDD57D9257BAE7B09DCB4FCF8855EA73448CBE213D1E5199C0EF37359CBE7091FBA0F0B24152295FCA8C5F77B27C656B624C8410BA06B3B2B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ$.4.....$.4.C..2..+W..`$.4.C..2..+W..`$.4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............,../..;/.O...j....N...^.................D....L.....]..........f........................................I.qk..B.....LZ..............,../..;/.O...j..........,../..;/.O...j.........$.4.....$.4.....$.4.........................................$.4j....$.4T.]..$.4.....$.4..B..$.4H....$.4..B..$.4..>.)$.4..J...................;........4...4...4.."..............$.4.$.4.$.4..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........$.4.....$.4....#$.4............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):3.9707310206290876
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:W1swoHRIvNpEeX7E9pjzTvRPLturOXugqB:esxRIVWeXo9BzrRPLturOXu1B
                                                                                                                                                              MD5:221B15A22D9628549A5E9A409FE304C9
                                                                                                                                                              SHA1:2F740A99950954BC4CA48ACF1CA448782AF39D07
                                                                                                                                                              SHA-256:AD6162C5CD5B65AA2B27DFF8DC27C077DE8C0A2EB9E3BC2D2B75E767B256382F
                                                                                                                                                              SHA-512:585FF0DB93688D71F4DF05E9E07DBF089BDCA13620E8304AF71C3F80BE841CC212A0AEB89AB06BA607877B9531D65CADABD758F9B5C083E36F4CDE4DA7109B02
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J...........................G.......G.......*.....H.I.......I.qk..B.....LZG.......*.....HG....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............l"nca.*Y.9.N......N...^..................1h..I.... QZ........f........................................I.qk..B.....LZ..............l"nca.*Y.9.N............l"nca.*Y.9.N...........G.......G.......G...........................................G..j....G..T.]..G.......G....B..G..H....G....B..G....>.)G....J...................;........4...4...4.."..............G...G...G....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........G.......G......#G..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.093973199300693
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Y8s5saZWncNgaYyuqtg9dj2EYw+Xg9BD6Tohrdmr0sIQxdXR4bRRacvbyDVwrV:XusioqKiEY7Xg9BD6TsR20ob87r
                                                                                                                                                              MD5:5FAEED6F9D288F1C21CF451930AB024B
                                                                                                                                                              SHA1:A5F5FCD27730E1395C6C194FD0F6A5B3E3F4BAD0
                                                                                                                                                              SHA-256:8403F4C4851B0F200FD9C6BED5DBC03C3274058EB8C187A0E5281F73F92D51A7
                                                                                                                                                              SHA-512:6048C9B746605B6E667AF73C9D3568E9FD03D8BAEFD2EE5CFE18B7C760606AE5903D11B74D86E54242F908DCC6D563F96E60E54DFC56426A3018B9D8ED47AC98
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ...........~....?kG.......~....?kG.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............u.qK5.......&VM.....N...^.................W>..*H.{.Y|..........f........................................I.qk..B.....LZ............u.qK5.......&VM.........u.qK5.......&VM.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.087289636076398
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YVs1ikfGL6tb0DpEtI1VaEn6r+KXpK9oojvToojrdvlxrleIw0dX1zCyR1L6nqNt:GsRolEPEwX09VjvT3jRHB236
                                                                                                                                                              MD5:5B76E2CD9EB56AC5707B809C0DBA282E
                                                                                                                                                              SHA1:7EDC1DE3B8044C0005BFCED1AC732751D5453B3D
                                                                                                                                                              SHA-256:076B95FB16C310A394FC1D98BE7367059498312D882DA2F4551A11540A05B0AD
                                                                                                                                                              SHA-512:D736D328CD4CF503FE93AE2AE23054C61389039867190546AFE4424EDE9EF9DA4B6702C67894238DCC837065A1A5B5D8829676E22EBE99BBCB009A8536E89CC1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.3.......3.,.p..={ah....3.,.p..={ah....3...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............a.......1.x.G.+.....N...^.................q..H)B.VC=!x.c........f........................................I.qk..B.....LZ............a.......1.x.G.+.........a.......1.x.G.+...........3.......3.......3...........................................3.j.....3.T.]...3.......3..B...3.H.....3...B...3...>.).3...J...................;........4...4...4.."...............3...3...3...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........3.......3.....#.3.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.073778332227869
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:GsYe2hRXEXg6XE9Q8DTPRjqMo8GLeo8cns:GsYDhOXg6XE99DDRjqMnGLenQs
                                                                                                                                                              MD5:0408B36ADFFC7FC83CD9B06D23AE079D
                                                                                                                                                              SHA1:F8B8041D15E2C2F6B58196F128ABF68EA9A3EF2F
                                                                                                                                                              SHA-256:507C94AB7EF38912332DF6542719FA7D14F04EBD5BD034327FC497D7BC1D7DF2
                                                                                                                                                              SHA-512:28992B6D7815D70A8731D5F6262CDB3F703E1B2F3E63D032F923F5FFE1D8D94EB214A80C279B34748E3155247D76039E8BE8AAE98273AF3BFEC86972D55E7412
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZx.......x..r.y....@...K:x..r.y....@...K:x....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Mp(..W. ..n........N...^......................I.....-..........f........................................I.qk..B.....LZ.............Mp(..W. ..n.............Mp(..W. ..n.............x.......x.......x...........................................x..j....x..T.]..x.......x...B..x..H....x....B..x....>.)x....J...................;........4...4...4.."..............x...x...x....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........x.......x......#x..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.072686876587563
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YRsFcxaQvKffttrypSE8OXo9ZLK2XTocrdQrKIzKKdX88QkRJyeV:6soifftM4E3Xo9ZmGTxRIiKai
                                                                                                                                                              MD5:048EFC9FE34082AD97D17FCCAAC44484
                                                                                                                                                              SHA1:5B2ACF6C4A229D65786BE693DDB50E26375278A9
                                                                                                                                                              SHA-256:FEFC5B6F08E826A423289611D53057CB79EF3ABFA60CAE908B47091F17718732
                                                                                                                                                              SHA-512:7454065B16E3417DAAAFC2EBF7DD84F0D2DE085CCEE97C9592611D704B7ECCB7309DA74614701FC5C6D79EDBCD7FA434841E8F6B389610138EE075947653ADC5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.R.......R.._._.'.-.2!.9.R.._._.'.-.2!.9.R...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............1RY.s..;/1.Nk......N...^...............?..B8..F.&...4.........f........................................I.qk..B.....LZ.............1RY.s..;/1.Nk...........1RY.s..;/1.Nk............R.......R.......R...........................................R.j.....R.T.]...R.......R..B...R.H.....R...B...R...>.).R...J...................;........4...4...4.."...............R...R...R...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........R.......R.....#.R.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.077267191879447
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YpsOeR3Z00uA+tC2ELh9VXE9syVToijrdP7rkxIO0dXv6uxRlwEKuwuLrrV:Sst00uA+3EfVXE9BVTZRfI0f/J
                                                                                                                                                              MD5:C8EC7E00EC49E50190E2EC6D993C2255
                                                                                                                                                              SHA1:D47BCA84487B11935C3BBBFBC8D8B604F617F7B7
                                                                                                                                                              SHA-256:8502E37527142FCE15EBB129680567B9FC08FC2984E6A4751E95AC12E047864D
                                                                                                                                                              SHA-512:BEF3D9DD050CB9909B464DD91772BA016986CEDB401F55068A5ACB50602D1BDC2BB9A6CD8F0ABF1471C46AB83651F5F1BBB09FB961C724477F70001524DBB1CD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J...........................................2.....M.I.......I.qk..B.....LZ........2.....M.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............F..qd.)F.-.wA.....N...^................P.c{+.M...Z..9.........f........................................I.qk..B.....LZ..............F..qd.)F.-.wA...........F..qd.)F.-.wA.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.082692613484399
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YZsssA7TsVsc+Y8t6iEFntWXlW90wzToSrd2trg3I3dX96CRssVs9hEsIsesFql:qsRHicV8TEFAXI90wzTPRegQBi9jlDY
                                                                                                                                                              MD5:22ADFCA58455D36C2A063944CFEBB257
                                                                                                                                                              SHA1:3F6BE2D662D06058836E2F5CF946F0E528A6E2A6
                                                                                                                                                              SHA-256:8E234100D740C24980E530B2402EB64C7BE2F1E6801B440215E1D9F55C18BA32
                                                                                                                                                              SHA-512:FB2783FCC9B87D229A0FCBDC52794B5430E1C3652CD4218FA42AA6BAF7F4C377DA9396AEDDB3382ECF3C94D279D190DDD22FC4F342F01CE2692BC184771D2ABF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.b.......b.i%v....T...J..b.i%v....T...J..b...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................^.WH.8sl..B.e....N...^.................Y.G.J.X...E..........f........................................I.qk..B.....LZ...............^.WH.8sl..B.e...........^.WH.8sl..B.e..........b.......b.......b...........................................b.j.....b.T.]...b.......b...B...b.H.....b...B...b...>.).b...J...................;........4...4...4.."...............b...b...b...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........b.......b.....#.b.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.0787543002713305
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:9sQ/oAC8EKcXbc91sVTdRfHkETx/msT8zmx:9sQ/iZXXY9iVpRvkC
                                                                                                                                                              MD5:3C5350B275BA360E7B1C9EF3237EB494
                                                                                                                                                              SHA1:A0BFC2A6CA220D420723BC2EFDAC6ABE4EA5F4BA
                                                                                                                                                              SHA-256:53D8A52E6AB133DCAA0530787DEDACAFF4D84D5BBBF3B658433096D6010E938F
                                                                                                                                                              SHA-512:5AD47967C8A01F8CB8B3998CFCBAE84091E08412F6A1DC4362A004D7197545F70FEE39CCE5DE2BF5F030526FF5E91DE64D718460018565A6613EFC4B95D7F94F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZx.......x..x.....x......x..x.....x......x....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............@]...\..p.&As....N...^...............!sj*..BD.1|p1G+.........f........................................I.qk..B.....LZ............@]...\..p.&As........@]...\..p.&As.........x.......x.......x...........................................x..j....x..T.]..x.......x....B..x..H....x....B..x....>.)x....J...................;........4...4...4.."..............x...x...x....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........x.......x......#x..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.083781527463102
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:rxsWVYCny6G9t7+mtYEno3KXo9yITofrdlrSlI0dXsukgmEa:rxsAny6G99YE1Xo9yITGRp89iE
                                                                                                                                                              MD5:387673117A228619C94D0CF602839123
                                                                                                                                                              SHA1:FF3C5651A7B905F22298A1FB2F71A0122DBEBE33
                                                                                                                                                              SHA-256:B356299B7E90A4B38202980698FF2EF923EFF6D167DEBA06EF7E57692CE812B4
                                                                                                                                                              SHA-512:45C88A2122C85039B2F42D5257974C03A8A4961A8DC1966A9B63779C74E56E2BC4EC229BE6A7DEACBFFFEFC4ABFF341F73CDCE0F7681371CB8E2AFF459A6D5EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..A.......Ax>u....N.......Ax>u....N.......A..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............._/R....2}..,c.h....N...^...............|.MiC|.G...9R...........f........................................I.qk..B.....LZ............_/R....2}..,c.h........_/R....2}..,c.h...........A.......A.......A...........................................Aj......AT.]....A.......A..B....AH......A..B....A..>.)..A..J...................;........4...4...4.."................A...A...A..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........A.......A....#..A............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.06634655785948
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:cwHw2staV85xmR4ExXAl9W9xT3RR4muVoOzw6fg:cwHw2sn5elxXAl9WbTRR4Rq
                                                                                                                                                              MD5:214BF4A463C578E10072D7C33C2E4CB7
                                                                                                                                                              SHA1:D7EDD29AA0374F8FE65FE40C91CEE6E7927D3B88
                                                                                                                                                              SHA-256:1589EABB84D8DA4BF9340C6974EE6E8086636798F4AC921244A813E304ADBCF7
                                                                                                                                                              SHA-512:2BE0F482764A0CD35EB233065ED121524EB8281472385E710EFEC4246A1A4B63A26B77507E83BEB5DFD5D26ACD09531C9B2ADFC3E6C98FD23704DC235B16E434
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..U.......U-O.n.)...SA....U-O.n.)...SA....U..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............a.Q..(..2. .O.&.....N...^...............O....3M.N....=k........f........................................I.qk..B.....LZ............a.Q..(..2. .O.&.........a.Q..(..2. .O.&............U.......U.......U...........................................Uj......UT.]....U.......U..B....UH......U..B....U..>.)..U..J...................;........4...4...4.."................U...U...U..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........U.......U....#..U............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.159226869728312
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:msmb8fCir0yEmXw914TeRvcwZk83ZPFZVG6ZHQ8:msmb8qirEmXw914yRvcX83pFZV
                                                                                                                                                              MD5:653514C0211395610A3BF564BD3E2A69
                                                                                                                                                              SHA1:8DFA75D371CDAFFABA4BAEA86C927C050E73B16E
                                                                                                                                                              SHA-256:988F7CAA6AF3FB1D86E4EA531F42B3B23854B41170848A485DEA6CA5C13A8721
                                                                                                                                                              SHA-512:DD61DB817E41C782B31DD476F04D15A8D24FF737B63B0A975CAEB3D84934CCE9FA587F4758B945A21D696D2530170ECA6C141B7A6C98430A66297EE3E19994D0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZ..[.......[v..u.1m.%...6..[v..u.1m.%...6..[..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............;O..7'"P..d....N...^....................$G.......O........f........................................I.qk..B.....LZ..............;O..7'"P..d..........;O..7'"P..d...........[.......[.......[...........................................[j......[T.]....[.......[..B....[H......[..B....[..>.)..[..J...................;........4...4...4.."................[...[...[..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........[.......[....#..[............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.162992661693394
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:CshIyTg5YltA6pFtsEPlORX49NwNogTowrdQrSMeISdX+vTQQFXig:CsMYlaofsEPUX49ONlT5RIc4F
                                                                                                                                                              MD5:BCBC1EF8A9A4595590C4264F31E3B4F7
                                                                                                                                                              SHA1:4A619C45CC056BA4F970C75195722281BB5B196E
                                                                                                                                                              SHA-256:46D94F709AC8F36C12473A56233E87E3ADDD4F435156094A18F8440DC436EB3A
                                                                                                                                                              SHA-512:63E44E7F85026CA61C7F011E92116DA2552D4874B0451B64EEE31A9EE45A7B18BC5420914D19F55C2DF53B357B457FFBC2CA77F26BD7653B3AB990BD1BC2246C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X...........................-.......-.....6..w..un.0.I.......I.qk..B.....LZ-.....6..w..un.0-....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............L.w.b..0....N4.....N...^...............6.+...7L.......b........f........................................I.qk..B.....LZ.............L.w.b..0....N4..........L.w.b..0....N4..........-.......-.......-...........................................-..j....-..T.]..-.......-....B..-..H....-....B..-....>.)-....J...................;........4...4...4.."..............-...-...-....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........-.......-......#-..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.1327591966684265
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:92K0cM0ZsZRWVv51EtGL/jgXEBAC+rCXo9HNToirdSrIIPdXpDm1rl1:V0B0ZsAh1ESmEBA72Xo9tT3RK9Xo
                                                                                                                                                              MD5:2CE2A326A8BDF10F52201C30E138E415
                                                                                                                                                              SHA1:30E93EE3BD267F6D82525FCCF6AA0D9F5E96A335
                                                                                                                                                              SHA-256:4BDC0EE12DFD4923A5522854E699C1B24EAC6122D14BDC88EE3EC25F669AA964
                                                                                                                                                              SHA-512:63905765F67E6F37B46D35673E4BBBCC033B8B0618346F8A85886084FF19747BD040E0AAC1156D07B6C2D921A793A57A053D44609E895EB2480A0297829E8D26
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................&.......&..'.f.*h.....I.......I.qk..B.....LZ.&..'.f.*h.....&...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................<.|.5r....u....N...^...............(...c.PE.R.EKm.!........f........................................I.qk..B.....LZ................<.|.5r....u............<.|.5r....u..........&.......&.......&...........................................&.j.....&.T.]...&.......&...B...&.H.....&...B...&...>.).&...J...................;........4...4...4.."...............&...&...&...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........&.......&.....#.&.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.105430049271321
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2WsgT5vDNOIltceE7CWvXY9TPbrgTodrdSrqIidX+B/8PS/Y/1AGb:ZssOIlxE79XY9TPIT8RKOB
                                                                                                                                                              MD5:FF06D0FA7A0428E039181087F4E5AC90
                                                                                                                                                              SHA1:C0FDE0E6E270A6ECC292E45E3A98DB9D5A5A9C06
                                                                                                                                                              SHA-256:400EA4FD126F26F8F8FA2E968078621BD381FBFB3D99AC29C424E4BFB399C8FF
                                                                                                                                                              SHA-512:892B5A4227347888C3BDD5BC2B23D012ACEEA0A4C53772690B5EE4A6042F14332655E156ACCE748FD58453FF7DED686198A9EFB1BEC2231C70EC1F1469837BDE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZK.n.....K.n.. ........9VK.n.. ........9VK.n..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............c.$...............N...^...................:.D.1.[.\|.........f........................................I.qk..B.....LZ............c.$...................c.$....................K.n.....K.n.....K.n.........................................K.nj....K.nT.]..K.n.....K.n..B..K.nH....K.n..B..K.n..>.)K.n..J...................;........4...4...4.."..............K.n.K.n.K.n..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........K.n.....K.n....#K.n............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.1122457764642695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:5s6fvI6MUxEE4XI9ILxT6RKo4av0fQWVl:5s6fvI6+RXI98xORK7av0fQW
                                                                                                                                                              MD5:85E3BAC28CDFA7891419C57EC18CFDC1
                                                                                                                                                              SHA1:A550F5A691FAB992D13E7D82A21DBBEA5C6C1C94
                                                                                                                                                              SHA-256:9487440FB1DE502C71C9EC867964A7571E84FC3E4F149CE7D7FCA11CB4D19F90
                                                                                                                                                              SHA-512:F7480ED3E647B658D2E2EF60138A832D91333614EB36FC27E3035F2F3F8CACD5998BA6FA1C0C3B92D0396E33026C4B57248EE075A870EAB927BB97D08E13CEB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZu{~.....u{~t....6...z.y.u{~t....6...z.y.u{~..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............rf...._.+{<a.......N...^.................%1..!I.m.!.n..........f........................................I.qk..B.....LZ............rf...._.+{<a...........rf...._.+{<a............u{~.....u{~.....u{~.........................................u{~j....u{~T.]..u{~.....u{~..B..u{~H....u{~..B..u{~..>.)u{~..J...................;........4...4...4.."..............u{~.u{~.u{~..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........u{~.....u{~....#u{~............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.122235778110212
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:in6sZTg60HHqxr2DtKHCE2CHYXY9rhsTofrdSrSID4dXMQGHkjVi5Y1koIX4:in6sD0qxr2DBE29XY9tsTyRKX4Rt
                                                                                                                                                              MD5:E5BB73157876E729FB333EDC9A743A43
                                                                                                                                                              SHA1:D6CB58E263CCD28F6B76BFC36B43D34619AB9B28
                                                                                                                                                              SHA-256:EF413B87D326B02647B4318587FEF78233C01929D03D6CF7116A6D23B7C5A152
                                                                                                                                                              SHA-512:CCE1EE15E2FAABA7F7B7AFECF8ADD0456C2FE12DDE60202CEE0B0ACD4F857ACE4869EC8E7EFD968BD762CCE030B3C6F1C35807797C18F97071572D7C8F06922D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.5.......5...|K...w..fT..5...|K...w..fT..5...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............2.u..C........ ....N...^..................vT..K...q+.M.........f........................................I.qk..B.....LZ............2.u..C........ ........2.u..C........ ..........5.......5.......5...........................................5.j.....5.T.]...5.......5...B...5.H.....5...B...5...>.).5...J...................;........4...4...4.."...............5...5...5...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........5.......5.....#.5.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.116469890950893
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:1s7u9epiKPDsItZqoMjqEG9CCZOIXnI9SMReToxrdSrJIzKdX89qMilV:1sK8piMDsIXqoiqEinXI9SVTYRKfay
                                                                                                                                                              MD5:190FA381D6F1AF25B5AA5D5270ADF02B
                                                                                                                                                              SHA1:D761A22F457A9728C859C9A9DCEDB3C14AA5CCF3
                                                                                                                                                              SHA-256:0AC6072544E5FCC0995CA8C091D5274CD4C650A1937BC97DF6D8E567D551F332
                                                                                                                                                              SHA-512:1480C604141E4B7F8D7F56625E4AECA3FDE75BCAB6C66E6E0D304CAF925B07C0AEA7CA220E4A93D1955D727D5A4EB740A97C66ECD4ECB4B7952249634E4E70E3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ..).......)..Q......)....)..Q......)....)..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............0C.2.}......O.....N...^....................W@.*Yvs...........f........................................I.qk..B.....LZ............0C.2.}......O.........0C.2.}......O............).......).......)...........................................)j......)T.]....).......)..B....)H......)..B....)..>.)..)..J...................;........4...4...4.."................)...)...)..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........).......)....#..)............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.076307641375114
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:dsOHuXf5IXqE11X89nTJRKMkWo23WXxl:dsOHuXaXHvX89nFRKMkWo23Whl
                                                                                                                                                              MD5:CBA7CA0CEC1F00B9E8813653391A4008
                                                                                                                                                              SHA1:9A4E35AAD524C48F04803A42E2372730660781C9
                                                                                                                                                              SHA-256:9EA9F767ABC3E60511B0CDD1A9C3D7C2290C4670DAE42A526824556218BFF3B6
                                                                                                                                                              SHA-512:60BD032F8EDEA96C1A8B1C0203138FB266FE19E980ABB3110D094B916C45D50F94F2F2A963E8EAA36912749FA51A6EC5F7F30C306D66856DFC01BCB920670FBA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZaoQ.....aoQ.k.....M..2.YaoQ.k.....M..2.YaoQ..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............&.7.."..Lk?".......N...^.................}.mryI..d..I;"........f........................................I.qk..B.....LZ.............&.7.."..Lk?"............&.7.."..Lk?"............aoQ.....aoQ.....aoQ.........................................aoQj....aoQT.]..aoQ.....aoQ..B..aoQH....aoQ..B..aoQ..>.)aoQ..J...................;........4...4...4.."..............aoQ.aoQ.aoQ..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........aoQ.....aoQ....#aoQ............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.14391577462158
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:easa1rgBPoNtfkmEmCKZXI9JJ7ToMrdSrUIBdX/TjmseT/IO:dsewPK1zEmXXI9JdTlRKfpk/I
                                                                                                                                                              MD5:2F9A5811A156D0CEAE7B31BDFD6F3EB9
                                                                                                                                                              SHA1:1DEB7317D31C2DF12CF37E018584BE412D13493B
                                                                                                                                                              SHA-256:2C51B337C9C987003E25DEAB46576E4919F6CED46A4159A96D2E478A9307F838
                                                                                                                                                              SHA-512:A8C24A2BE0C11EC4B6F32777F9085FCD03469E7857761D5CEED966112F58911D0563A0867B9B89FD19996E10CC19859D6E935E4574E78A036D0568D465CFBA87
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ|T......|T.n076..d..9.E|T.n076..d..9.E|T...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............,..q....%*u.......N...^....................9N..`>b$..........f........................................I.qk..B.....LZ............,..q....%*u...........,..q....%*u............|T......|T......|T..........................................|T.j....|T.T.]..|T......|T...B..|T.H....|T...B..|T...>.)|T...J...................;........4...4...4.."..............|T..|T..|T...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........|T......|T.....#|T.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.10098207312695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KAsgSvCCHtOMElCC5YX89ZoiTonrdSrNEIMdXcB0QxC6/aPB:KAsnCCH1ElCTX89ZzTyRKsa1a
                                                                                                                                                              MD5:D4D316BBF0F53782F0F4B81152DB79A8
                                                                                                                                                              SHA1:FE24CA21A34F0AB2657B5D53AC25AE1FC1D1E473
                                                                                                                                                              SHA-256:522F16D988FF5D367832F8299915DBCC4B4AA6FF5663FAF14EBF8ED3A7E94F67
                                                                                                                                                              SHA-512:B970943E78D82F2C7890F3007981B05060B016FCC32EFD00B06EE9FBECB8173B2B31195CBD19E33AE7153AECCE14BD657CB07F8F67A8AFF3BAC901CB3DD53DCD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.........(o........=....(o........=......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............<...^.......56 ....N...^...............s.X...E.}.e...Y........f........................................I.qk..B.....LZ............<...^.......56 ........<...^.......56 ....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4......7...7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.128505330029545
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KAZDs5iLX+LwtxgkE6tiC+GsKXZK9+hdP7TocrdSrHINdXzV0QrGGmZ:KAZDsvLwfhE6c7cXk9+bTdRKSdm
                                                                                                                                                              MD5:E726B380880EAB70860558E83B80C4D6
                                                                                                                                                              SHA1:2A75AAABFFB1637A47AC672F6202179790702690
                                                                                                                                                              SHA-256:6607008CCC3B04D03DEAFB296F262AC381300073106A1E4C58B8C15F762D4DD3
                                                                                                                                                              SHA-512:FFD61DAF4CE87350A1D03CB290D5E7DD2D8886BB0225A3290FA8B16A2C8F6FA019CFFF620831C13B8717C18561432EC03D85018160CA2EE6F68D7C387D096698
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZN.......N..A...0...f..N..A...0...f..N....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............F #......5...H%.....N...^................E....~O.).....6........f........................................I.qk..B.....LZ............F #......5...H%.........F #......5...H%..........N.......N.......N...........................................N..j....N..T.]..N.......N...B..N..H....N....B..N....>.)N....J...................;........4...4...4.."..............N...N...N....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........N.......N......#N..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.126830048376972
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:QumBs90uMeE3t7HSEIWCCY6XAd9MATo1rdSrWI+dXSgDTUZzZQDT21iq:QumBsceE39yEPhXAd99T0RKmXTK
                                                                                                                                                              MD5:A04D8EA76E5394BDCCFD6D0FD042D9B9
                                                                                                                                                              SHA1:854F65A3D24B1E8B122CDD4C684CA00C26927919
                                                                                                                                                              SHA-256:9234C81BDD5255302CA263E305191C7A7EB448F1307AACECFDF389E4F39CCED7
                                                                                                                                                              SHA-512:E6BDE16738E4598955509478A338328687C5DC059336D2058B337F05277C28920583A6FA9EACCD1373BB6C5BB335BCA19C96033D6E32B6CBAD25EBDA191048E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v..."...................................................................................................................................2...>...........v...V............................I.......I.qk..B.....LZ..;.......;,......e.{T.J..;,......e.{T.J..;..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............b....U..No..4b.....N...^.....................sM.....`s.........f........................................I.qk..B.....LZ.............b....U..No..4b..........b....U..No..4b............;.......;.......;...........................................;j......;T.]....;.......;..B....;H......;..B....;..>.)..;..J...................;........4...4...4.."................;...;...;..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........;.......;....#..;............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.115716412049642
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:FsVhlgJGtb2tRCmEVC/OQX7Q9sM/RToKrdSrMvI3dXRGKlZy1:Fsntb2f1EVHQX7Q9TZTPRKvQ
                                                                                                                                                              MD5:C81CFA946AA03CF6AD10E3E1FE6AEBE1
                                                                                                                                                              SHA1:B7806241F73FA554F50D9CE06059F7A149AB881F
                                                                                                                                                              SHA-256:9A7C3FB91B66A2BE26512A8640DF01F036056FDE785CBDEA4C025A88D0887B34
                                                                                                                                                              SHA-512:009BA977897B861B303F7885C5A1B87798B33F8AF80C380588108678FE622DCD1E017FC5E920CE206CA32A3B77DD9F502B706B9869215EFF2BC1B1B8C69EE341
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ...............#.?....t.......#.?....t.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................=..'...r.z....N...^................J;....G...|M6.........f........................................I.qk..B.....LZ..................=..'...r.z..............=..'...r.z........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.145989542326232
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:hs/Gu5qi2tUi5EsWCjt0Xbw9C6r7To4rdSrBIJdXfM7wBACi:hsX/2pEsWMuXE9b7ThRK8q0AC
                                                                                                                                                              MD5:26561235FB6D533BB903E538C9E71C62
                                                                                                                                                              SHA1:6947D7328DCC98160AF5638AB69319F9EBDC8F71
                                                                                                                                                              SHA-256:1324569C497A4CEC8C475FA05FE8F7558372B4BB77C9382B8D61F8413666CA26
                                                                                                                                                              SHA-512:2275A770D7130F8346FF70CE7778A748678C2FDB99B05BC06DF6221A802326F9B3957075C008271D733C246F687E43795591B4D4B98AA2E5836D03A09E5A15E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZP.|.....P.|.ln...Q.\.k.*P.|.ln...Q.\.k.*P.|..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............;PKUB...~..'......N...^..................v...I..]............f........................................I.qk..B.....LZ..............;PKUB...~..'............;PKUB...~..'...........P.|.....P.|.....P.|.........................................P.|j....P.|T.]..P.|.....P.|..B..P.|H....P.|..B..P.|..>.)P.|..J...................;........4...4...4.."..............P.|.P.|.P.|..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........P.|.....P.|....#P.|............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.135801583528927
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:1sqCLygBCiChM3rtEeER35uCAZMXk9DYTotrdSreIGdXKnGCCiCmCCROZCC/ChCD:1sYhM3rhER3c6Xk9kTsRK2mnOzf
                                                                                                                                                              MD5:718ADDDCDE015C3D3B013A0207ED9DB9
                                                                                                                                                              SHA1:4E8E1459017753103DFF4780F8C62273AD246BCF
                                                                                                                                                              SHA-256:06281668EDC9594BE515E2A3038DAD92605D666166722BD380B238AB6AD4111D
                                                                                                                                                              SHA-512:C2604386C6DD1CC0C3E4F6AA91BEB212B31C49BA0DFAF62F444DEFBCC482CE12C499352B0AECE3EB8EE7A50C87975459CC1BA9033E78382C367ECD54FB57168B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.l.......l...8......+.A..l...8......+.A..l...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................nw...=(..........N...^.................b.}&.@....T_y'........f........................................I.qk..B.....LZ...............nw...=(.................nw...=(................l.......l.......l...........................................l.j.....l.T.]...l.......l...B...l.H.....l...B...l...>.).l...J...................;........4...4...4.."...............l...l...l...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........l.......l.....#.l.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.129858624625823
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:yQst0MWbR0tM7aENAIWCp2hRX49L18ToTrdSrsCdIodXM2pkz2qO:NszGCCuENA1s2XX49OTWRKsClho2q
                                                                                                                                                              MD5:C6F055571D6BDA551C5955157A2BA58B
                                                                                                                                                              SHA1:499B92C0FB192D2228F311DFA31D0FC6DFD6BDE6
                                                                                                                                                              SHA-256:1D067FBF2F10D8045F17A1F85DF3C3911343C70E06C71884E4D86C9D4C1CBF8D
                                                                                                                                                              SHA-512:5CBA96061EE940FFEA6188217C3300BEDF311932F8745838851509F585E3F724FFB7152EF0D79C197081309385839D117903335535C7E78B9D9EAE68922BCF76
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.m.......m..T...0Q..$G...m..T...0Q..$G...m...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Hy...%f..cn.P..Y....N...^...............B.x...F...n.J).........f........................................I.qk..B.....LZ............Hy...%f..cn.P..Y........Hy...%f..cn.P..Y..........m.......m.......m...........................................m.j.....m.T.]...m.......m...B...m.H.....m...B...m...>.).m...J...................;........4...4...4.."...............m...m...m...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........m.......m.....#.m.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.123061727638412
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KXQsbUTqLx0atqNIocEyrCQLWXJW91e1UTohrdSrbFIKdX6F0Q/zebF:KgspLx0aIKEyrbWXJW9rTsRKbXD
                                                                                                                                                              MD5:4BC679FC997B9EF5539DA809ED4CD8ED
                                                                                                                                                              SHA1:950DEE49121A7ED59BF03C87B81AAA1AE888B3D7
                                                                                                                                                              SHA-256:F144B633F4E401D550CC3A84891E12C913F8130C9B125670261C7034442F9978
                                                                                                                                                              SHA-512:ECCD85B686D11CE209A3D80F228EC083FB2F9A99E5870A31CE4AA3C73695DE13F1BAD7B6BE172A266F94B594C467CB133DC7EA6910D7555C14AD8305843BB3A2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ...........H......4*..l....H......4*..l......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............g.....3.m...:.....N...^...............6.....gK.3.l.r.........f........................................I.qk..B.....LZ..............g.....3.m...:...........g.....3.m...:.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.111025182031311
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:nsn2fO9WJ3tJpCYbP7YEJlCDsXHi9H052To5rdSrpIedXmgmYrreNRf:nsRWJ3P5/YEX9XC9U2TMRKbXteNR
                                                                                                                                                              MD5:C0F386F5254B3A5B96B9AAE94E291F8F
                                                                                                                                                              SHA1:9F2FE92D93C905C18B2744514F9B5469661F5CA5
                                                                                                                                                              SHA-256:91F91708592B5E3C4C9F60A8882FA067EC1AAF482A7A17434896236A1C4CD0CF
                                                                                                                                                              SHA-512:43E7BE4AB091B7BAE3231978C4D0E93877B653758244559C46F2DFBDBDE1CD203E83148C0293173FF9782CAABF9B1A8F50EE9BCA42DF7224C7FDB4D6B797313F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......(...v.......................................................................................................................................2...>...........v...P...........................o.......o........Y......I.......I.qk..B.....LZo........Y.....o....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............b.6..C.+..Mp.._....N...^...................vrL.....,..........f........................................I.qk..B.....LZ.............b.6..C.+..Mp.._.........b.6..C.+..Mp.._.........o.......o.......o...........................................o..j....o..T.]..o.......o....B..o..H....o....B..o....>.)o....J...................;........4...4...4.."..............o...o...o....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........o.......o......#o..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):3.6504061355347424
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:HHwIvhvTLC2EqOGrEzXEG4IuExok0c4Ik7H4I6DX9X5XZ0X5X6XsXyXIX:HQsvTMqQz0O7S1Uk7XwZtZItig6U
                                                                                                                                                              MD5:39503AE533459907EAE9173DF6A7183F
                                                                                                                                                              SHA1:DE571B0C4D49A38E1488B6CC6EB04B118CA7C818
                                                                                                                                                              SHA-256:FB9CE2F753B6C5B4DD7F1F4877FDF85719D49D9FB5C08DFBEB15DA2397A042AE
                                                                                                                                                              SHA-512:2E740A03CBDA370A834559EFF7FBA519EF856377AE833812D04B74C4DD56F88797A3A2501BBFD6EC5ED7F6A1037E3D7D89D09F1701319D8CF85C1A297EC28AB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....X............... .....................................................................................?.................................................X...............H..........................................N....|%...x.......x.$^.D.w;....._I.. .o..*U.1=.._I..?..uP...5~.)c...?......$h...c.E..N.............?.......?..................................................?.......?..uP...5~.)c.............$h...c.E...2.......................0..........._I...zY...i.?..../...0..........T./...zYT.y...rlT).....xT....?.......?...."..?....m...0.T)S........x..........c..,0...e...B4.$...........GP..A..}.....J......................i.....+Jj...D..i.......*n.Q........./.........JZX.../......>...............?..uP...5~.)c.....$h...c.E..N......*n.Q..............0...........e....4.............."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w.......B.^....F...r.QH.....(...........(..."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):4.603856729923771
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:fTKwRgsPuY5h3EEAQBinqOD0FRtT7UjDPB6ueEW7KRwdUggHIW/7UcjSN2nmc7NU:fTKw2sPuY5h3JAQBkqO4FRJgjDIbEWuC
                                                                                                                                                              MD5:2C3B78C79CC3DB6AAFB42FBEF7E51347
                                                                                                                                                              SHA1:E5301C54536B450523C80EEC7344A0DDB30D4867
                                                                                                                                                              SHA-256:3CA1DDA5E4953C7E59620315E52ED0FD5EA6A6D8BBD97C080B109E1CFBFB7AF0
                                                                                                                                                              SHA-512:CDBE16FBF16A0A02425BE7B6B68F13B9F20C45BE29E0FB1465DD508F820B29F0DB0BC57F30F3B149ABBEBB5626CE4F45B09F40E555CC31C362B6F8115C0E36A1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....>...........v........@..( ..`J..........>...t...8...v........H..( ..PI..................................................................................>...........v........I..( ...I...............I.......I.qk..B.....LZ.0.......0.q...5.....@..."...?.-...5....."..0.q...5.....@1.0...I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'..................F..n.z........N...^................"*..,.M.{bJ.v;)............J...............................4....I.qk..B.....LZ.................F..n.z......................................0.......0.......0............................................"(.6...."(.z...." ......"$......" ......"(.5...." ......"$.........0.3.0.8.0...z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3..............Z4...........................................4../4......p...............C.a.l.i.b.r.i.....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):22203
                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):3.9855573207802695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zssLU4VuvQSXoXPBjvAR/hPbr4KXyCySepdWEwUzQ9zkTK1k6ynaYU4mtEq:zsMuvQSXoXpj4R/pH4w+pw59wTKSHa
                                                                                                                                                              MD5:10B10E9CD478CE0F9BA044C2A8167F63
                                                                                                                                                              SHA1:84FD31D3379F77E0671FE27839860545CA3D2F1F
                                                                                                                                                              SHA-256:B3E1C25E0B1C0E834055D234F51ED20CEA82E2DAF75499C2AB3EB90C923230EC
                                                                                                                                                              SHA-512:3ADE32A0996166BE673CA80B420587179878F2AC6A685F4EE4E9AF4C56DBC2D3BD59DBAD120864F3BCD0C00CFD12EDBA039100E02717C26FC91854825AF112ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......Z...v...&............................I.......I.qk..B.....LZ..x.).....x3 ......\.._..x3 ......\.._..x..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............. E...|.9&...=.....N...^...............'.;...CM..v.1Xh..................................................I.qk..B.....LZ............ E...|.9&...=......... E...|.9&...=............x.......x.......x...........................................xj.h....xT).....x.......x..L....xH.]....x.......x..H....x..}.......Z4...........................................4../4......p...............C.a.l.i.b.r.i....................x...x...x..z...y.. x.. ...........$........4...!..7!..7.................x:..xF..xG..x..z...y.. x.. ...........$..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52945
                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.522540490956068
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:2s4cGt/1BE0bDVR72X4t0EOPVRthXTqM3DRflK1A54a9sVbEcd2gKjzeLKdl:Tsg0bDVRUE0zPVRtd33R01A54isVb58
                                                                                                                                                              MD5:74DD36A911C4F2A449463D525BE4B11D
                                                                                                                                                              SHA1:F1B12EFEA6317E8E5DD58B3661763174F91E10BA
                                                                                                                                                              SHA-256:88532B5BB8E99752131BE0D43C0340903DBA05DB7FD8B141398F0CFE043077B7
                                                                                                                                                              SHA-512:170495EAEA8496D03ADFE9E6D41F1F0CA988B11CA79B23F7C2E5F08E6145955FE07506E9EA8A9FC2742A61EC0FE4DDE50ED8227A054366D7C49414E661ABE0F8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......@...v................................L..9....L....=..z.1.BQ%.I.......I.qk..B.....LZ.L....=..z.1.BQ%.L...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................+..9.^........N...^...............y...^K:H.....o."............................................r....I.qk..B.....LZ...............+..9.^...............+..9.^..............L.......L.......L...........................................L.j.....L.T.H...L.......L...\...L.H.....L...3...L...O...L...........Z4...........................................4../4......p...............C.a.l.i.b.r.i...................L...L...L...z...y.. x.. ...........$........4...!..7!..7................L.:.L.F.L...z...y.. x.. ...........$......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25622
                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):3.2098331712398456
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:CK8ND5nUeOWMBq5vCAtiaRSHzmXSp7/WWVz7:CK8NDFUAMBq5vPtiaRAySp7/WWVz7
                                                                                                                                                              MD5:8F2935BD77AB81B7EEF3C3D678D648AC
                                                                                                                                                              SHA1:E3CFA2880775FA7A9B27856A5FE0C5D9E0F938D5
                                                                                                                                                              SHA-256:EE4C2F8A0265CB4CC7BD9EDA1B9ECC5F7DB0F37A15FD25D36E95EA664434EBF4
                                                                                                                                                              SHA-512:6E5C40D0699E16BD82E37E71E0CF1736EBF73559A0A6A3ACF8247FE64DBB842A340219BFFBDC16AF1826C8570D5824D76B98B8447074A1822A4508DE68FCEAE0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......0 .../............E. .N..%................E. .N..%.......I.qk..B.....LZ................................2...>.......B...v........-..............v........-..8....................I.......I.qk..B.....LZ.k..T....k......0j-w.;L.k......0j-w.;L.k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................E. .N..%......N...^.................X..gtL......v...............................E. .N..%............X..gtL......v...................E. .N..%....................................k.......k.......k...........................................k.j.e...k.T.....k.......k.......k...a...k.......k.......k. .H.......z.......R...................!..7......}.....W.i.n.g.d.i.n.g.s. .3.......................Z4...........................................4../4......p...............C.a.l.i.b.r.i...................k...z... ..$..............
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15740
                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.781839736712851
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5sgWnk0rC6h9C2XAJs0MRt9z+yqygNLWYO4XG5eHk99CY3RuQ:eXk0rC0DA+0MRtoylg4eXG5eo9CYl
                                                                                                                                                              MD5:47F7FE9E565C14CBEFF1D20F5AC83F97
                                                                                                                                                              SHA1:39CF06D2144A3E2B0C097AB79587393C8F624608
                                                                                                                                                              SHA-256:5F62DD6EB419330A86E2A348A9F44C93C4BE04EF8DF0C86B40EC0B663D9E023D
                                                                                                                                                              SHA-512:76966449361BF938EF30017015E84F86C4787383B33772FF67A3845C7B55D77F7591CF6D775BD65C5BB77C48D187F26E4EF58B08C53A9DF00E700181331256F8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...x.......v........ ..`!..2...>...........v.......@................................................................................................................................................I.......I.qk..B.....LZR...9...R.....'...R.*.R.....'...R.*.R....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............[.?..Jq.?s<c.......N...^................M.@.l.I..$....................................................I.qk..B.....LZ............[.?..Jq.?s<c....................................R.......R.......R...........................................R..j....R..T.Q..R.......R...n..R..H....R....9..R....V..R............Z4...........................................4../4......p...............C.a.l.i.b.r.i..................R...R...R....z...y.. x.. ...........$........4...!..7!..7..............'R..%R..R....z...,4. ...........$>........4
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):55804
                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.669593436112329
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:whsMk5CpqA41ZuIQvC4qoSUOamOt9SH4S8UDmXnV/SgzRtJALONoeS7fw9Skq:w2HUpqA4XuK4qoS8Zt9i4SDD4zRtiLKF
                                                                                                                                                              MD5:A4969C1AE97ACC3F04DFDD8C345683D0
                                                                                                                                                              SHA1:83C744BC63BBB3B529741C89421B5AD764AF1D71
                                                                                                                                                              SHA-256:7B8C96F16836F1898A63C1904FD48220BD66FC42F4B88CE225EC15C03C01D644
                                                                                                                                                              SHA-512:74C5CA779BA30CB99C3612C932A3E9F7C72BE0E4331176BB776F8E9A8BAA09B5EB0DCFC85E279261F8FA242A80272BA8698FA3CF5B7824909923498620E4C678
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....>.......>...v.......0 ..h+......>...........v...Z...@...X*...........................................................................................................................................I.......I.qk..B.....LZ[.......[...2...2...!..[...2...2...!..[....I.qk..B.....LZ.I......E.I...%.bq..............I.......I...................................................I.t.....I................................................................4..'...'...............%..K.D...hu}......N...^...............@.t{..K.....<.n.................................................I.qk..B.....LZ..............%..K.D...hu}...................................[.......[.......[...............................................|....(......(.z..[..j.N..[..T)...[.......[....b..[.. .......'[..8[....z...,4. ...."......$>........4.."..7......A.g.e.n.d.a.:.........................Z4...........................................4../4......p...............C.a.l.i.b.r.i..................[...[...[....z...y.. x.. ..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):41893
                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.590661470121311
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:fspon7SxPXtF9Cc/C63v5dUxlBqR3fiNWH8icXWgsq/MuRtZrdNz6l4kM9FyF:UpouPXtHr/C+HUxaJfiN28JHLRtrNz6p
                                                                                                                                                              MD5:4547E37EBEAF55A0C556C8BC0AD9FC53
                                                                                                                                                              SHA1:9D1372908290E37D20FC6E0A1EEE13C01B33306D
                                                                                                                                                              SHA-256:2412896160203DB09643605C5B050A84142253BD1BBC80C5228B25EFD6283F97
                                                                                                                                                              SHA-512:AC61F536093E92775ECEA53939BF6DD54F62EB47F49E9794E8FA11F1FBB47E342F7F3CA82AC786B48CE95F307B7FA36843285484EC32A62AD33A1B40255361D5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v....... .. +..2...>.......|...v...H...@....*...........................................................................................................................................I.......I.qk..B.....LZ....G......_\Zd...5...n0..._\Zd...5...n0.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............7...d...$..W......N...^................&....L.@.3"..f........V...x....................................I.qk..B.....LZ.............7...d...$..W..................................................................................................j.A.....T.................r............. .7............. .........Z4...........................................4../4......p...............C.a.l.i.b.r.i...............................z...y.. x.. ...........$........4...!..7!..7..................;.........z...y.. x.. ...........$......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14177
                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49152
                                                                                                                                                              Entropy (8bit):4.632318551786994
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:2xCBg3kUXNIuVFWcXkjO/VfCDRLKPB0ZPj8r1oKcsb81QQb8KVXMRMe25OtoxRy8:2L0UNQv81gx8rrzcw73BHE
                                                                                                                                                              MD5:4ECF302CBE0A9686AD29EBECA1C5D069
                                                                                                                                                              SHA1:D833134B969E44BF1EAFB36D6B62A3E1B34F913E
                                                                                                                                                              SHA-256:AB8AB1E60A14FC3116EB4D8677FB896373D31CC90C48F12AB94D2533048728FC
                                                                                                                                                              SHA-512:663EF23081C40106C6A65AFB154936EFF5DA18A4EC3BC30B828CADCDE8D95F5060639998E26DE872DCAB292B677BE669121A642085BDC8195FB143F0CF118847
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:b...T....&......v%..2&...... ...@.. `.........b...T....%......v%..N&..(... ...@.. `..................................................................b...T....%......v%.......... ...@.. `..........T.......T.......&;h..............&).O..q.!-f.B.7uK.&..!.Q.5e&B.7.-..!Q%g. .....S.-...y/m@TU6...U...3.y/m........................................................................T#....-.T#4....T"q.....T#...3f.T#B.....T.].....T.....S4T.g...........0...........e....4........................u.^s.Q.@.).~b.......(...@kO.....(..."...P.l.a.i.n. .a.n.d. .S.i.m.p.l.e...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.5.2...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e.........B.7.....B.7uK.&..!.Q.5e&..9.......9&.$rA..}...ub2.......P...........@...V.....................8...3f....5............5..........c..,0...e...B4.$........{p.....G...^...?@kO....................S.Y.....8.=gh...S...+...M...Z.1.C{_.+......p&.1...v..z.......>...v...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.377801730941067
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:wsWcRsH5lHLYtIVnE8ouMXPKs9WduPcTrdhSry3cy+4tXJw9t+Z0d:wsPyZlHUQE8KXP39WsPWRAyMY4+q
                                                                                                                                                              MD5:418FD8EAB9021E3C71391655E3AD0660
                                                                                                                                                              SHA1:E4121027F27F49F36A5E1FE77AB79D950923685C
                                                                                                                                                              SHA-256:B81DB17E2BA20DE3EB49F835028E625E167A8A3F720B4E255ECDAADBE4067489
                                                                                                                                                              SHA-512:3DD40EC5AD97CB676842FA837962244557A32188691962791393754E2246A629D95997DCF9213DAED75DC795AAE2C403EF3CEE736F255D4CA3B05939E474362D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.Z......Z...o..gwwG....Z...o..gwwG....Z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................([m..`#_z.......N...^.................V...O.v...W........f........................................I.qk..B.....LZ................([m..`#_z...............([m..`#_z.............Z......Z......Z..........................................Zj.....ZT.]...Z......Z..B...ZH.....Z..B...Z..>.).Z..J...................;........4...4...4.."...............Z..Z..Z..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4..........Z......Z....#.Z............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12654
                                                                                                                                                              Entropy (8bit):7.745439197485533
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                                                                              MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                                                                              SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                                                                              SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                                                                              SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.316031866821412
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:csIJ6KKSYatOUEp8tXHVaYi9BjchjrdhSrHHMAOtX09O+S9p0uC9+ZBnf:csZTSdFEpUXHg39BjcjRAC/V
                                                                                                                                                              MD5:CCEF693B963B689658E8689AA965592E
                                                                                                                                                              SHA1:F06B65243BF71701A825F9B9D772ACA0FAB4A2D2
                                                                                                                                                              SHA-256:C8B9DEADAF0CB9C5B976B8FDBE4CE240698EFA1710E05F45DFF5E650AED6CBF5
                                                                                                                                                              SHA-512:83A66E8715090579757E74A82389830199425D4E86886B27470CED131414C75271549722895C970213C3FC0613AD66D49D7E0D65A891F66ABA4F0A82095E5376
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................................o..;!..I.......I.qk..B.....LZ.........o..;!.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............$B.O.."W2.VJ.`....N...^..................m...O... .n3.........f........................................I.qk..B.....LZ..............$B.O.."W2.VJ.`..........$B.O.."W2.VJ.`........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2695
                                                                                                                                                              Entropy (8bit):7.434963358385164
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                                                                              MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                                                                              SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                                                                              SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                                                                              SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.363674049151935
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:UsAdXu7zyoBtK4E/EYyBXD7gB9BjceirdhSrmyC8tXYc9W6Hd:UsKIzymZE/xyBXQB9Bj4RAmM5
                                                                                                                                                              MD5:83659A18E2E6339B62CFE44B254906AC
                                                                                                                                                              SHA1:E20643BADC5931B12E91526343C71011AFFDC8D3
                                                                                                                                                              SHA-256:AAD417FF659368FB48946061707576BE0BB08797ABBD1D0AEBBC1456688C763D
                                                                                                                                                              SHA-512:7B122B922594F621D2524EEB3CA2BE056B7165E947D9E3C109A035131663C700ABB1116E8DEDF9665E6A46F189500A1D918AC8073E2BE385631B3C3BC9C20F88
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ|.......|.....%...._.7..|.....%...._.7..|....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Y.N...%N..5.ro....N...^...............M!X..Y.D...@Tt_........f........................................I.qk..B.....LZ.............Y.N...%N..5.ro.........Y.N...%N..5.ro.........|.......|.......|...........................................|..j....|..T.]..|.......|....B..|..H....|....B..|....>.)|....J...................;........4...4...4.."..............|...|...|....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........|.......|......#|..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11040
                                                                                                                                                              Entropy (8bit):7.929583162638891
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                                                                              MD5:02775A1E41CF53AC771D820003903913
                                                                                                                                                              SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                                                                              SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                                                                              SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.506202318772386
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:l0sl1NIpwRwU3ZlttUEP3F73BX/OB9vdwwUFcVrdHrZdEtXL1/oXstHn:qsdIpwKW7WEP3FlX/G9vdkFkRLQ9sst
                                                                                                                                                              MD5:8687FE1772538F02164ADDD0E695E214
                                                                                                                                                              SHA1:DCD2ACF37B27CCD0FDCBD4258115626243EAD831
                                                                                                                                                              SHA-256:479544B3CA857A6DC4F0977126CC3EE51CB93483E70239279CDFB6788975FA2A
                                                                                                                                                              SHA-512:DBA52224A8FA165808F437F0A4DD4638E04FB2932A67FC063CCCEEE47C18A4D2BC32664E4B18E690DA4EA4E3E84CF3F5667043FF2F3607A90BC9193E3C0E2D51
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZs.......s..L....A&cv...s..L....A&cv...s....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............fF.....,P..........N...^.................OBO..K....9y"........Z................................... ....I.qk..B.....LZ............fF.....,P..............fF.....,P...............s.......s.......s...........................................s..j....s..T%c..s.......s...G..s....H..s....>..s.......s.. .3...................;........4...4...4.."..............s...s...s....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........s.......s......#s..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2268
                                                                                                                                                              Entropy (8bit):7.384274251000273
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                                                                              MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                                                                              SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                                                                              SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                                                                              SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):784
                                                                                                                                                              Entropy (8bit):6.962539208465222
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                                                                              MD5:14105A831FE32590E52C2E2E41879624
                                                                                                                                                              SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                                                                              SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                                                                              SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):2.7374925872018334
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:BspzaO49i2QXBbkFbF3tUEwCXXP95qENVrdQVr962tXeAkpRp:Bsd7wdQXVkBF3WErXXP9kELRQ53K
                                                                                                                                                              MD5:3BC2A6F3CD54C3E9EA61D6258810E215
                                                                                                                                                              SHA1:F4526C9571B0F0B0B9C0A1BE6447FE649C3FB023
                                                                                                                                                              SHA-256:60D6917AEE27BA6F782F474920047A90F4E2EE01759080AF3955F940D7A1AFDD
                                                                                                                                                              SHA-512:22BDD522DBCDCB6E2EE05E6C7DF449BA1528EAAB58B0CBE4DA549EE3E2DBE7BCACB210A31ADC0E9E318C9CB82099CCE15EFC5AEE304749D56A982A64784E8A4D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...........v................................I.......I.qk..B.....LZD.8.....D.8J....,(...5q.D.8J....,(...5q.D.8..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................`...>../"......N...^................2..#M.]..Z_.V............................................^....I.qk..B.....LZ................`...>../"..............`...>../"...........D.8.....D.8.....D.8.........................................D.8j....D.8T.l..D.8.....D.8..Q..D.8..Q..D.8..>..D.8.....D.8 .3...................;........4...4...4.."..............D.8.D.8.D.8..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........D.8.....D.8....#D.8............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3009
                                                                                                                                                              Entropy (8bit):7.493528353751471
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                                                                              MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                                                                              SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                                                                              SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                                                                              SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2266
                                                                                                                                                              Entropy (8bit):5.563021222358941
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                                                                              MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                                                                              SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                                                                              SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                                                                              SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.280140770211703
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yuhv0sZ5dvfNAtudEgVX49mMuoGONrdQqrDe9BXp9UIR:Y5s9HNAMEcX49mZPQRQyD2n
                                                                                                                                                              MD5:47D09F112592563C1DF044832F010BBF
                                                                                                                                                              SHA1:940AAED9C877D833D1EB87D5AB6513AB2A74437D
                                                                                                                                                              SHA-256:5E90FDCBD521129C06A01346DB29A75C6313F5A4F0BBD930376248EF7CBE0AE1
                                                                                                                                                              SHA-512:83FD0D24314B0DEC139B6FA80398E5A56049362E41397430E4393E748AAA53058B71021AEA48DE7D12565E4BDA11DDB39AF15E6EF908AE9605883E8EB6B07A69
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.o.......o..h..;....?.:.o..h..;....?.:.o...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............!........{T..$....N...^...............uE.p...@...d.T!.........f........................................I.qk..B.....LZ..............!........{T..$..........!........{T..$..........o.......o.......o...........................................o.j.....o.T.]...o.......o..B...o.H.....o...B...o...>.).o...J...................;........4...4...4.."...............o...o...o...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........o.......o.....#.o.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):99293
                                                                                                                                                              Entropy (8bit):7.9690121496708555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                                                                              MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                                                                              SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                                                                              SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                                                                              SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.376347242939097
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YuuBsDjEs9Hputu35EVpyqXo9WcooRrdQqreMYBX9ZM0R:YBsD9HpuI5EP5Xo9WcowRQyST
                                                                                                                                                              MD5:D4B5C3A991C5B80F57CDBD1345FBC1FD
                                                                                                                                                              SHA1:7664F309E7A6A616FE50C4E36DB10EB51C69FEE1
                                                                                                                                                              SHA-256:59B645467C838AFA2CEA1304574A0FEEF7C913B29370F646901B8B5F9F9B0C58
                                                                                                                                                              SHA-512:38A9EE597756F3349947E004D42EAC390350816DA631779F1A7A6B13A5E337AF7EFC6B66882AC3EEB227A09040ACF3E9DC3EC3F1ADA856F1CA70D5422C9F5B1A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZE.......E......."{...;.E......."{...;.E....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................~.J.6$.H.,.....N...^.................U.,z[@.^l..J.........f........................................I.qk..B.....LZ................~.J.6$.H.,.............~.J.6$.H.,..........E.......E.......E...........................................E..j....E..T.]..E.......E...B..E..H....E....B..E....>.)E....J...................;........4...4...4.."..............E...E...E....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........E.......E......#E..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2898
                                                                                                                                                              Entropy (8bit):7.551512280854713
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                                                                              MD5:7C7D9922101488124D2E4666709198AC
                                                                                                                                                              SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                                                                              SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                                                                              SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.345867698273718
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:qfbDbBsYFzuSwLcqtZ+6OESh7OBXAc+UB9i+oqKrdQqrRWHKoqNDBXGJ7eJ5L5L3:SHBsxcqDYEShKXAcH9hARQyRbFNDNA
                                                                                                                                                              MD5:B9D26EBBDEF345C7CDD8719051C1C91F
                                                                                                                                                              SHA1:3B476CEE3EB6CE9EDC78287DFE72670F7C952864
                                                                                                                                                              SHA-256:3DB6B4246173F5F974D94584D33C8D4ABA6BB467E018BB0F989E182E6790C181
                                                                                                                                                              SHA-512:D4BEAFDBE3D34CF5B313F9D695276AE04EA6E85F766CDBFABD7B1F475787C660AFC24CE7AA77A5A570642D31A63485C5D32D34CF9074CD05885ED20E0E1E43C4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.E.......E.......|...U..E.......|...U..E...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.........................I......N...^....................fK.x..............f........................................I.qk..B.....LZ........................I......................I............E.......E.......E...........................................E.j.....E.T.]...E.......E...B...E.H.....E...B...E...>.).E...J...................;........4...4...4.."...............E...E...E...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........E.......E.....#.E.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):29187
                                                                                                                                                              Entropy (8bit):7.971308326749753
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                                                                              MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                                                                              SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                                                                              SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                                                                              SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.330098083277724
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:M+ysWlS48n+OEYY6cX749+chRQylIPi+HPh+pVP:QsWSD6xbX749+kRJeP
                                                                                                                                                              MD5:ED9F285B67E0B6A83B6CA37FC6DE6BE6
                                                                                                                                                              SHA1:97C564B9671DAE7E5BC850F3E6BC0D5934939D65
                                                                                                                                                              SHA-256:B2D6E3A5C1A40A7A398C3714AD41FD3BB85C34476AAD1E0655D717868346775A
                                                                                                                                                              SHA-512:83125F663C1E8E8F00C1A4AB3A678FCD983380FF8536E2D202624E8E92557EDF6260026DEF0089304269DB0E824CE96BA460AABDE4107B9A39C9182B9704B27B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.k.......k._..2.%{...Ot.k._..2.%{...Ot.k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............N..D...E..G.......N...^.................A....N..)o............f........................................I.qk..B.....LZ............N..D...E..G...........N..D...E..G.............k.......k.......k...........................................k.j.....k.T.]...k.......k...B...k.H.....k...B...k...>.).k...J...................;........4...4...4.."...............k...k...k...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........k.......k.....#.k.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4819
                                                                                                                                                              Entropy (8bit):7.874649683222419
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                                                                              MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                                                                              SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                                                                              SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                                                                              SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.332715226507038
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:eBsTTl6ZEWUEmtx1xEnV5f9X0I9anoxrdQqrS44BXF3kuR6l:eBsLWUEmXjEVJ9XJ9IQRQyw3C
                                                                                                                                                              MD5:FF88A485264615372F508D9B3FD73D9B
                                                                                                                                                              SHA1:2EA02A174498D46B70FD2185A562CA24B7A609BB
                                                                                                                                                              SHA-256:C8AC9D948AA76AAEE666351975EC05714F22508BA3CE2256AE4C9E6025251320
                                                                                                                                                              SHA-512:1DB1FB0257C087739AB7D805E33D8D5A1F861D75163826705088940A04DE1CBA3953D9BADAE66E6C05CFEEFCFF299127E1B5500BD5634F3FFEEA5D9E1C637EA5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ48k.....48kZ....'kd...H48kZ....'kd...H48k..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............-.BqMP.=.iJ[.......N...^................,.f.9<B...............f........................................I.qk..B.....LZ.............-.BqMP.=.iJ[............-.BqMP.=.iJ[............48k.....48k.....48k.........................................48kj....48kT.]..48k.....48k..B..48kH....48k..B..48k..>.)48k..J...................;........4...4...4.."..............48k.48k.48k..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........48k.....48k....#48k............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1717
                                                                                                                                                              Entropy (8bit):7.154087739587035
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                                                                              MD5:943371B39CA847674998535110462220
                                                                                                                                                              SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                                                                              SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                                                                              SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.337271172294298
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:isDu7WjGkv8Wnt3BdwEKd79tpXPp9+kDolrdQqrx3OfBXgI1nQg:isqcGkkmZBmEKd5TXx9jkRQyx+fLQ
                                                                                                                                                              MD5:049A7E2CB4DC6161D37F407A163A6BC3
                                                                                                                                                              SHA1:9969BB22442F51EFA7379BC1AFED0119CC9D77BB
                                                                                                                                                              SHA-256:F43A0BE8A69D9D8DD3F6F7A84B1FD6E174FC72A450DF578BD88E678FD0F801A5
                                                                                                                                                              SHA-512:610E57FD373E93B2C3F1E3644221279BE6EB0AE1F57203D7039578221C84E9E855A244C053CF7BFF233E01909411A76D8A236D1F08C8EC5F9397CB954B837A59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZe.......e..C.....`.-..)e..C.....`.-..)e....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............q^.......|..>./P....N...^................2.:..A.z5...JJ........f........................................I.qk..B.....LZ............q^.......|..>./P........q^.......|..>./P.........e.......e.......e...........................................e..j....e..T.]..e.......e....B..e..H....e....B..e....>.)e....J...................;........4...4...4.."..............e...e...e....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........e.......e......#e..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3555
                                                                                                                                                              Entropy (8bit):7.686253071499049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                                                                              MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                                                                              SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                                                                              SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                                                                              SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.335451773371323
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zm5sym0mcuEWt2lElTXU9OPoJrdQqrbwmBBX509es1:4sGVuEWEENXU9EgRQyEy+
                                                                                                                                                              MD5:C2575946DD6DC4C7F42AAE9ADB3EA9B9
                                                                                                                                                              SHA1:944900BA25C364BA9CB9D77DF3D92E33164EC172
                                                                                                                                                              SHA-256:18BDC5579431F2D9889C4C36C616A92E66090742D0E959B2C1FCD82500CE29C3
                                                                                                                                                              SHA-512:308DCA0574812049E26D85316E7B54DE2E9850BE37640E05BEE88F4379E1D0F9719F21C7CE8B5313E11D3D468D281D4710E2B0DEDD36C96B22439F4F526BF914
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZu.......u..8......YKep_.u..8......YKep_.u....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............o(^...:|2...u>....N...^...............12.[:M}A.....t..........f........................................I.qk..B.....LZ..............o(^...:|2...u>..........o(^...:|2...u>.........u.......u.......u...........................................u..j....u..T.]..u.......u....B..u..H....u....B..u....>.)u....J...................;........4...4...4.."..............u...u...u....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........u.......u......#u..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3428
                                                                                                                                                              Entropy (8bit):7.766473352510893
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                                                                              MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                                                                              SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                                                                              SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                                                                              SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.363185083571797
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:8s0F4WXEXNrx3XY98X8sRQy4xELS6KLdKg:8sA4hXNFXY98X8sRJ4x
                                                                                                                                                              MD5:6A18A21F9AD4E682F3785E8A7C2EEFE8
                                                                                                                                                              SHA1:CDD3A548A6A3BE4AC48D5B5D0B2E785B5421118B
                                                                                                                                                              SHA-256:FE73A0E21E6B037CF976C0AB418E564C09E3C4D871C12DF94DBDE34317A6F7F5
                                                                                                                                                              SHA-512:259B22A6A1545B1EDDDFD040ACEDC16A21E5DBE2DE83028A33276A392757A0B0CAA3E9F845E8C97FA32D45E1B2A0222778CD44B119266F316ABB852F06BE7254
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..x.......x..t.8H|>A^.u..x..t.8H|>A^.u..x..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............Ky........o.|....N...^................P.V..aA..Y...e.........f........................................I.qk..B.....LZ..............Ky........o.|..........Ky........o.|...........x.......x.......x...........................................xj......xT.]....x.......x..B....xH......x..B....x..>.)..x..J...................;........4...4...4.."................x...x...x..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........x.......x....#..x............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65589
                                                                                                                                                              Entropy (8bit):7.960181939300061
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                                                                              MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                                                                              SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                                                                              SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                                                                              SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.349978069884933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:CsdbRXVsUBtc1YhEmdPWX0K59SLoeurdQqredv6GBXx3kymy/Kwa:CsxsUBeYEmdeXv59IERQye96Gj+
                                                                                                                                                              MD5:4468AEAEA194F378BDD43A6BF1F1A1D2
                                                                                                                                                              SHA1:51738B14F19FB9621709BDE69C6165DC377A5233
                                                                                                                                                              SHA-256:3B153146CF49720DC6A7896C57F982A547AAB29ABC1EDDDD8D03DE832F5E8A0E
                                                                                                                                                              SHA-512:7708AA4E0B7431149297E70FC960BB4D285720629BF1D76B9D64DEF1892EF19928CDC0FEE133D6DC615201E81411E0909202FAF9AA84B979428F43608CB13870
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~......................................9....').'E.!H.I.......I.qk..B.....LZ...9....').'E.!H.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C ...=.(.........N...^...............i..6..XE...4..m.........f........................................I.qk..B.....LZ.............C ...=.(..............C ...=.(.............................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1873
                                                                                                                                                              Entropy (8bit):7.534961703340853
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                                                                              MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                                                                              SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                                                                              SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                                                                              SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.49379615902215
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:6suvIabqulo0QOFdtUEenXa9OubMano5xBrdQVruQdM0BX5cK4kSqV+WmNp9ltKX:6sl0QOfWEsXa95HOBRQ5Hq0/
                                                                                                                                                              MD5:A799EB82FB7C62CA67CB7D8DE1B59042
                                                                                                                                                              SHA1:7C448C1E9C5462186676DFB64786C9CD79DEC97E
                                                                                                                                                              SHA-256:46C8E5E6A8169DC6B7539395B8E59A9EAA8AD52C14E81FD9CD14DA19F1CDA0EE
                                                                                                                                                              SHA-512:157D17958C246976DCD349A388F5294FC1F367B737EA1234790A54F904E9D6C62AB720D5FB2FDD64C1BC801081A5A9D2D623F0E3E2E6820842ABC64B8F586408
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZm......m...._.8.d^....m...._.8.d^....m...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............)..H*......A.....N...^..................K.6.K.f%...........Z........................................I.qk..B.....LZ..............)..H*......A...........)..H*......A..........m......m......m..........................................m.j....m.T$c..m......m...G..m...H..m...>..m......m. .3...................;........4...4...4.."..............m..m..m...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........m......m.....#m.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5465
                                                                                                                                                              Entropy (8bit):7.79401348966645
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                                                                              MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                                                                              SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                                                                              SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                                                                              SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3361
                                                                                                                                                              Entropy (8bit):7.619405839796034
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                                                                              MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                                                                              SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                                                                              SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                                                                              SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.336112447603812
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:DeBFs8P29H9bEhX9n/9qhkRQyPs3B2HR:SBFs8P29dYhX9n/9qhkRJPs3B2H
                                                                                                                                                              MD5:48A23A6575FA1F703427859A90567E88
                                                                                                                                                              SHA1:A18E85268F8332FCD7D0D004EE9D31C44093E7C5
                                                                                                                                                              SHA-256:A19D3E79950A509088E514B2ACFC2B27AABEEDB3CE2A29432E5386A1DB2E5275
                                                                                                                                                              SHA-512:8A44E0B2B59AFC8292E731A62E0229F811B78A49F3FCC5BFA69BCF688D3B71509C5C51D52C9D9301390EF9ABB1028695ECD566D25FB880EB6961430E6469E843
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.P......P.^.o.;..&..C.P.^.o.;..&..C.P..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............sc%$.Y.=.DZ...M....N...^...............3... ..M..--...........f........................................I.qk..B.....LZ.............sc%$.Y.=.DZ...M.........sc%$.Y.=.DZ...M..........P......P......P..........................................Pj.....PT.]...P......P..B...PH.....P..B...P..>.).P..J...................;........4...4...4.."...............P..P..P..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........P......P....#.P............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):140755
                                                                                                                                                              Entropy (8bit):7.9013245181576695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                                                                              MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                                                                              SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                                                                              SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                                                                              SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.2803689164451635
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Yxscauri7Ljh5sEuVgXpW9e7YRQyWmurftDJZ:yscauri7LbJuVgXpW9e7YRJWmurftDJ
                                                                                                                                                              MD5:90EB40263FF523B74E018B84909B7682
                                                                                                                                                              SHA1:F167FBE74551A132E35A0506EE6B9BF38C9EA2B6
                                                                                                                                                              SHA-256:5FBC038504D717BCC41DE6F1884290CFBE280777C7218F860B6CCE77DCDDE653
                                                                                                                                                              SHA-512:06440B95015BE89C29102DF41909FE8CA0B315E79070B37DF2BB33F6E44F1D7C4C73776375BB37F3EF42575927C40C751D3C0DBC7432BB1F0F14354DF01140C5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..G.......G.QPX.8...).v..G.QPX.8...).v..G..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............B^0_.f..?+{?.......N...^..................Nr..@....2..........f........................................I.qk..B.....LZ.............B^0_.f..?+{?............B^0_.f..?+{?..............G.......G.......G...........................................Gj......GT.]....G.......G..B....GH......G..B....G..>.)..G..J...................;........4...4...4.."................G...G...G..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........G.......G....#..G............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129887
                                                                                                                                                              Entropy (8bit):7.8877849553452695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                                                                              MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                                                                              SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                                                                              SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                                                                              SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.316725785681806
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:YBsxnL56Iih5eFEr7JXfv49qxwRQypH5LL5+/+mg/F:qs+IihsSr7JXI9qxwRJN
                                                                                                                                                              MD5:01F7B1545D776C8E47681C3CAC54F720
                                                                                                                                                              SHA1:DBCE2F6EFDDB1D75E7A3BF7BECE11B22269A7A4C
                                                                                                                                                              SHA-256:4C1EB11E837A835DEC6C5BC4648D8278FF3663FA98D4BAE6FA1F39C01ECD36AB
                                                                                                                                                              SHA-512:F9949DC49D0335C2652350D86ADDEA02D16C9CCB92914184EF0696932AEF832AFA0FB4691C2805F4A31362DE609A0FCA22E7EE1B29C81D7B540D3ABC7B610A91
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.8Z......8Z...)...n..*...8Z...)...n..*...8Z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................C...$.T.......N...^...............&. .b..D.9H./...........f........................................I.qk..B.....LZ..................C...$.T.................C...$.T.............8Z......8Z......8Z..........................................8Zj.....8ZT.]...8Z......8Z..B...8ZH.....8Z..B...8Z..>.).8Z..J...................;........4...4...4.."...............8Z..8Z..8Z..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........8Z......8Z....#.8Z............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):84941
                                                                                                                                                              Entropy (8bit):7.966881945560921
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                                                                              MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                                                                              SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                                                                              SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                                                                              SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.359250554382923
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yu6rsotrFSftuoEe+hhHXyH9qoDa6olrdQqrjxdF/OvBXQd3PXVUA:YpsYSfBEPzHXyH9qKkRQyFG8
                                                                                                                                                              MD5:2F80A2806A7593E323032F42D8663B7A
                                                                                                                                                              SHA1:DD6AA90D4745CFFB5B743C0F2398039B1BA7BC75
                                                                                                                                                              SHA-256:80649EB0BFB4CF98BB0E4E0F83476A38FAAAD2DE7B67152912A1A6C5EA5F61DA
                                                                                                                                                              SHA-512:02098DD380172CA0FDF355859A572851E95408062603F6E9EF0319C918D621F2695E6B67CB824149846A92D8FE93E0230B62DB5F0BE7B57FFFEA20D62A90E035
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.............u..$...$u.......u..$...$u.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............*'.4...a...N.....N...^.................p...E.}kY#.G.........f........................................I.qk..B.....LZ..............*'.4...a...N...........*'.4...a...N.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1569
                                                                                                                                                              Entropy (8bit):7.583832946136897
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                                                                              MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                                                                              SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                                                                              SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                                                                              SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.362658586850591
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:9KsicgMeCKOes2SGta78JE+YlL6Xgr9NkyrolrdQqrP2lg2BXf0s97IuTV:9KsA3CISG3JEplmXk9NkyrERQy2lH3T
                                                                                                                                                              MD5:500E113B3A02A549FBC63E60094FA5CE
                                                                                                                                                              SHA1:0C43D48A591E84AFAD88E24F0FA7FBFD8DDAFD63
                                                                                                                                                              SHA-256:BCECD3DEB7030AFA9DBE2C28B6AF5AF1BEA2494C438567326591BE528158B2A4
                                                                                                                                                              SHA-512:ED76642C3D947C4D3D8B9E15BF3EC9A8A77FCAA438EAAA1CDE35A824390FF66A751E83351BF5B7F3FE88E8518AFCE12BCC9CD560557C9939C022961C48A2AB64
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ/g....../g.0.az......W/g.0.az......W/g...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............?..V.Y..'...2.<`....N...^................n.z.".I.....O.C........f........................................I.qk..B.....LZ............?..V.Y..'...2.<`........?..V.Y..'...2.<`........./g....../g....../g........................................../g.j..../g.T.]../g....../g...B../g.H..../g...B../g...>.)/g...J...................;........4...4...4.."............../g../g../g...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........./g....../g.....#/g.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40035
                                                                                                                                                              Entropy (8bit):7.360144465307449
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                                                                              MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                                                                              SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                                                                              SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                                                                              SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.659799319901376
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:1sbJ+XGj1/E3/wKXBEHK927cRQyyjrgYlJLNY9tT:1sl+XL3/fXB3927cRJMr
                                                                                                                                                              MD5:AACD60161631BF876565DB9C26E32FCE
                                                                                                                                                              SHA1:32824B373C95CA019132681921B18EF68A1F3023
                                                                                                                                                              SHA-256:B92DD814A4E32345C9C13051295C94B6504E929087FE551C219F81A3E9A680FB
                                                                                                                                                              SHA-512:72E7DCF0C764122765B47D392C6AD626A70181B546DFB06202C33E918F0B97BF6610B272C8EA43726B4E808DF2EDF45EC922C35997DC2F1D4C5813EA0BF6E587
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v...~...................................................................................................................................2...>...f.......v................................I.......I.qk..B.....LZn.......n..T%Wj..:'!3k.-n..T%Wj..:'!3k.-n....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................f.<.`:{k8X....N...^................P...A...D.c.#........f...................................:....I.qk..B.....LZ.................f.<.`:{k8X.............f.<.`:{k8X.........n.......n.......n...........................................n..j....n..T.]..n.......n....B..n..H....n....B..n....>.)n....J...................;........4...4...4.."..............n...n...n....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........n.......n......#n..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):242903
                                                                                                                                                              Entropy (8bit):7.944495275553473
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                                                                              MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                                                                              SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                                                                              SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                                                                              SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.348448080811667
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yu8ycyCslPY2OR6NAq/tP/Z8EEXMRL9X47d9K6o1rdQqr7b6BXcRe1cB:YqnCsfnNAKZfEXMRBX459K6URQyKfc
                                                                                                                                                              MD5:1FBCF517569D8BB781A3ED56F710C537
                                                                                                                                                              SHA1:580519B074279B12B6C172B50F2A2A68D1511840
                                                                                                                                                              SHA-256:7C9966CF551314E7A44B6DF9D51B759DC68BC0E3E56C28FD87C9FE3648C20DBC
                                                                                                                                                              SHA-512:5ABA496FCB0AF48C7BC8BD5C252AB3F46F842311F835DB9540E3687EF2F0B9E10DA3E385488C0DFBF6941642929BB8208E01413DAAA8C4901038ECFF887DAA2F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.........M..,....wv.....M..,....wv.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............X...!...<'.........N...^.................=...D..M$.4..........f........................................I.qk..B.....LZ............X...!...<'.............X...!...<'.........................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):70028
                                                                                                                                                              Entropy (8bit):7.742089280742944
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                                                                              MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                                                                              SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                                                                              SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                                                                              SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.313337004807548
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:SDs+GrlFw29ZStB3E5VLPrXKo9e/o9rdQqrZo3bq2BXrRcgd9BQOLc0Ulc:aslX39ZSjE5VHXP9e/URQyyRpQm
                                                                                                                                                              MD5:94E336210763D3CA756DEA337F70AB09
                                                                                                                                                              SHA1:B0B436441F4A193FA046B234FA1E0A207377D8F3
                                                                                                                                                              SHA-256:06383DB9DCCCB952DC7FCA812BD3C3523340AA4CC55807EC857579EE939FDBAE
                                                                                                                                                              SHA-512:75504C935335B3901B84E310A69DC995D656DEDECEC9A64814B635C50134998554FCDDABF71EDF95799EBAEF4CAE3884EE9DA55D887171D474339F9D040DE39C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................2.......2.+.P8.9..V.X!_.I.......I.qk..B.....LZ.2.+.P8.9..V.X!_.2...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............|j.o........tuJ....N...^...............ef.]...O.5."u.z........f........................................I.qk..B.....LZ.............|j.o........tuJ.........|j.o........tuJ..........2.......2.......2...........................................2.j.....2.T.]...2.......2...B...2.H.....2...B...2...>.).2...J...................;........4...4...4.."...............2...2...2...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........2.......2.....#.2.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24268
                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.325666719317749
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:as0lOJa7KaV0PErXT9yKsRQyRgE/Fhfa:as0lOJaeaV08rXT9yKsRJRgk/
                                                                                                                                                              MD5:B3E155015E5B2F2F5FC9B0D387EE3E44
                                                                                                                                                              SHA1:6276675AE0D17635E5CAF22B2E4ED17FCF8DA9F3
                                                                                                                                                              SHA-256:D45B0F45209CA1706C97B82D839E6AF1BA8E63CF066AF15BEE23BDF26D4ED8D4
                                                                                                                                                              SHA-512:7858DA58C9022893D5B1D60A218F6E71F091A8242DBCE68537357D659F67F0C171762EF0ADF2FE191ED7B34F00DFB662D7415795FC62A18AB88996E067468C72
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..5.......5...1.$...W2.&..5...1.$...W2.&..5..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............x....F.5.|.%..*....N...^..................FkT@....+.........f........................................I.qk..B.....LZ.............x....F.5.|.%..*.........x....F.5.|.%..*...........5.......5.......5...........................................5j......5T.]....5.......5..B....5H......5..B....5..>.)..5..J...................;........4...4...4.."................5...5...5..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........5.......5....#..5............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):47294
                                                                                                                                                              Entropy (8bit):7.497888607667405
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                                                                              MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                                                                              SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                                                                              SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                                                                              SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.484759346520149
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:8sBRNuSB+9oEwDh/cXlD/c9S8YRQymoN+OGcx:8ssSBWwGXK9S8YRJm
                                                                                                                                                              MD5:259BEAD7D71FADCDC1C7C08B858DDD97
                                                                                                                                                              SHA1:F21801FDC7857E9504BF12DDB96C9C58F55EC36F
                                                                                                                                                              SHA-256:8BC4F0C72D2BBB61E0E1E17F34BE9D5E62B7C2AAF7F7AB4EFAF4122529DB1A8A
                                                                                                                                                              SHA-512:E54DCA2AA11380F4E1F46E6252153CB743BD2C48E61C597AE6E6E4A2852874E8B29BCEBE6DA935C72CFF3C86AE590BFC8C1D9D7CE6917171F7C2320F902E998F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZJ.......J...Zn..6>._B.,.J...Zn..6>._B.,.J....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............,Q;.*.}.4...'E.....N...^...............z+...8]J.\M9. ..........f........................................I.qk..B.....LZ............,Q;.*.}.4...'E.........,Q;.*.}.4...'E..........J.......J.......J...........................................J..j....J..T.]..J.......J....B..J..H....J....B..J....>.)J....J...................;........4...4...4.."..............J...J...J....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........J.......J......#J..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):347
                                                                                                                                                              Entropy (8bit):6.85024426015615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                                                                              MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                                                                              SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                                                                              SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                                                                              SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.349738192096285
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:9Gs9pK/cFtKiE6cX7k9qwoNrdQqr8mEBXeE9ZqmF:9GsK/cFDEvX7k9qwMRQy8XX
                                                                                                                                                              MD5:A65CA0A6F129EBCE4577EBAD2F0F5CB0
                                                                                                                                                              SHA1:A3063B5B440AA04864F6CBE90A8B5AA8B8A3170C
                                                                                                                                                              SHA-256:D0839E7C137F0CF75F3D237DB2655EF4108D2BCF91E533A13CF6534621BF3414
                                                                                                                                                              SHA-512:69C018D529601289F38571DAE414818C52B8E942014A0154E59B67BD9CC9BC557426037F70FE7E99960770CA9B11FBD90DD502C5B293E496D3ED73122D71735B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZi.......i...(Y..7Qh.....i...(Y..7Qh.....i....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................7!.a......%......N...^...............`.C.J.hK.=.....2........f........................................I.qk..B.....LZ...............7!.a......%.............7!.a......%...........i.......i.......i...........................................i..j....i..T.]..i.......i....B..i..H....i....B..i....>.)i....J...................;........4...4...4.."..............i...i...i....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........i.......i......#i..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):827
                                                                                                                                                              Entropy (8bit):7.23139555596658
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                                                                              MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                                                                              SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                                                                              SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                                                                              SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.2805861899498945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:B0szd8t809a9tQsMEX24LRX79KCoNrdQqrs3tmRBXMDdIdZCvkq:B0sdma9sEXnNX79KCsRQys36Zw
                                                                                                                                                              MD5:FF20874AA1A9CD4CFF7BD89BD331F74C
                                                                                                                                                              SHA1:6B158EEA9EF7F160A1E9E1E35C165DF05CECC76C
                                                                                                                                                              SHA-256:CC73E11EB6353B7D50E8D12978D5DB4DF0B97B89B30A1359DF7135DC9E8E2D0F
                                                                                                                                                              SHA-512:58AD8852F6751DCB8FD2DB58DF8FED2EEC1FC51ADF7737A131EC8A674897A00DF8B072282A899EA24CA666FDF0AFC34F1D4B983F8CA1E2F0FDE80F8C1C7C67D3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v...........................`.......`...........E..N.I.......I.qk..B.....LZ`...........E..N`....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............tq..:`.(.'7........N...^.................a..`.G.Z.oaF.x........f........................................I.qk..B.....LZ.............tq..:`.(.'7.............tq..:`.(.'7.............`.......`.......`...........................................`..j....`..T.]..`.......`....B..`..H....`....B..`....>.)`....J...................;........4...4...4.."..............`...`...`....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........`.......`......#`..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4410
                                                                                                                                                              Entropy (8bit):7.857636973514526
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                                                                              MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                                                                              SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                                                                              SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                                                                              SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.288755750041592
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yums2mc6SkzteGEZUncf0LsXee9qEoZrdQqrRABXgp1/J9:YBsQkzTEZnf0oXee9qEwRQyG+
                                                                                                                                                              MD5:A7C8EA2CF13283BCF958573E7E5C17A9
                                                                                                                                                              SHA1:9FEA6CE26D4BD6A12010AC88679D05CAEA08B477
                                                                                                                                                              SHA-256:96F748904FCA554E3DB01907FA84E1C1B51E6CB4FB6300E9FD54A11E813B11EB
                                                                                                                                                              SHA-512:CE5DE737E6EA1DE93A9551C33F76D7CEB2F62242200519F7FBA4468825F738EFADED9FEC2E274E2E3BB20D4EACC540F93BE1BD9759AC6B490D64EA3981EB4CD4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZe.......e....g..".3.nH..e....g..".3.nH..e....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............S.et..............N...^...............`rL.S..A....lK..........f........................................I.qk..B.....LZ............S.et..................S.et...................e.......e.......e...........................................e..j....e..T.]..e.......e....B..e..H....e....B..e....>.)e....J...................;........4...4...4.."..............e...e...e....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........e.......e......#e..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):136726
                                                                                                                                                              Entropy (8bit):7.973487854173386
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                                                                              MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                                                                              SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                                                                              SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                                                                              SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.336751477409343
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:hZ/ysL2ITA00KtUzWSEKHLl5X9J79OBqoVrdQqryPUtBXGaN5IVFVzUN5s/2U:hYsRL0KGEKH/Xb79OBq0RQy+Utvkii
                                                                                                                                                              MD5:6C0A6DFC6678BBF2888EC514DFE5539C
                                                                                                                                                              SHA1:07421D58BD0329DC2E19C2AD6FFFE6994B15E456
                                                                                                                                                              SHA-256:01427A93ACFE071DD7E7F10F3F8465A0E41B371BECADF09C6A47C11636193212
                                                                                                                                                              SHA-512:111F87BACFBC149952E54938F459642609AE2CE7F6AD927DFBF1FC9C195EDEC73A7C4B117A9B941DBC193174E09804072ED2893FEEAEC361387E0C82496C3DD6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..@.......@U.....y.%."...@U.....y.%."...@..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................h..".2.f.......N...^...................!.I..+...:.........f........................................I.qk..B.....LZ.................h..".2.f................h..".2.f..............@.......@.......@...........................................@j......@T.]....@.......@..B....@H......@..B....@..>.)..@..J...................;........4...4...4.."................@...@...@..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........@.......@....#..@............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5136
                                                                                                                                                              Entropy (8bit):7.622045262603241
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                                                                              MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                                                                              SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                                                                              SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                                                                              SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.430061923286956
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zWGBsprSjEc4atamXEBjXo9aeZoFrdQqrPOvTQVBXe/bc26kUybrQwh:zBs2Ec4afXERXo9aeZMRQyW0VPW
                                                                                                                                                              MD5:AB60F249242730A8BA9B2B25B6754AE8
                                                                                                                                                              SHA1:7278F4D5EAA583720C8DE5BB8DD135B5C74A2FA3
                                                                                                                                                              SHA-256:6781D87DA6B9E691383A26A2298CA2F93DB565B17522E5FB2FC3EE508445F718
                                                                                                                                                              SHA-512:7174A0E590C3E3AD5CF42911B4F943973265B1BE5526751CA580BAC67290625ACB1ABC81749E900C47F592F9B3F925DB841B4F862B3AC8810A5D7628F8209FF2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ..................j..*...........j..*......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................1.fx.:...T'.....N...^................3.\.=.M.5....]........f........................................I.qk..B.....LZ...............1.fx.:...T'............1.fx.:...T'.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52945
                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.4666321783758995
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zW18okDsTT2bEjIDyut4bs/EbLIXXdKX707K9eR31rdqrba3BXEQ2RRIgB:cBqsHIDyup/EbsKX707K9eRlRyg9a
                                                                                                                                                              MD5:36B844AEC7C8389A1D8AB9EB42DDDB6C
                                                                                                                                                              SHA1:737C505F12470AE114C023E15B19AFA2124F4A20
                                                                                                                                                              SHA-256:7B1A6C1292CB85264B118CB069A0770476E9C501AB1B310161C3F5C118912B79
                                                                                                                                                              SHA-512:6473BCBC767490C92130AB9C52A942133DBC9DDCA8BE1CD7560206A9B712DB91142C43C6712B1E21BA40FE8CD5C3C63C7DC347F8BCB37AB4B2F66E004666639A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZaG......aG.....+..Ph..aG.....+..Ph..aG...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Q..IhS..d=.......N...^................_...%.B...............f........................................I.qk..B.....LZ.............Q..IhS..d=............Q..IhS..d=............aG......aG......aG..........................................aG.j....aG.T.]..aG......aG...B..aG.H....aG...B..aG...>.)aG...J...................;........4...4...4.."..............aG..aG..aG...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........aG......aG.....#aG.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):79656
                                                                                                                                                              Entropy (8bit):7.966459570826366
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                                                                              MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                                                                              SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                                                                              SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                                                                              SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.435840871898313
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:EsqegFFxsd+tjaWEWnnqljBXYFfB9Xzorlrdqr2DlasjlaSRXQxawd8+LehTwpXp:EsQTsd+rEFXE9XzGlRy2DlRaSce+
                                                                                                                                                              MD5:627ABEF6A4B318C9F3830CA139990881
                                                                                                                                                              SHA1:92057F6E661C20CC984EEDC016D0A35F3D170D9A
                                                                                                                                                              SHA-256:71F978524C956B666387C08B86B037DBA8C1CE4FFE1A30BC3C557C6F7DD8871A
                                                                                                                                                              SHA-512:1462813350B644CA433E7B9A2890BAB1DA4C45E5B8EE46F20B184990862553FEA8426C9CF02B1FFE0D54966704A77E675B5AC1B434E971B5EBCFCD405E0ED3C6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZd.'.....d.''..4.-u.$....d.''..4.-u.$....d.'..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............FN6V...({.h...4....N...^.................~.~..H.}..O...........f................................... ....I.qk..B.....LZ.............FN6V...({.h...4.........FN6V...({.h...4.........d.'.....d.'.....d.'.........................................d.'j....d.'T.]..d.'.....d.'..B..d.'H....d.'..B..d.'..>.)d.'..J...................;........4...4...4.."..............d.'.d.'.d.'..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........d.'.....d.'....#d.'............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40884
                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.307985255590601
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Ywpis9jliMDEZgMEl+DXxC9T6nERyOhllziM5:Rpis9jlbEZ+oDX09T6nERyOhllziM
                                                                                                                                                              MD5:1F1D95154AF036B325AFB5DCBECB4896
                                                                                                                                                              SHA1:BC352A39DBE1243B12422C27644DC490B21D31E4
                                                                                                                                                              SHA-256:B769BBF7F627CD2FDD89F7B7352969B5C0BB82E80A68E58BC693A4127631B39B
                                                                                                                                                              SHA-512:3B8C3DA399C56E9C9A1DB8A5F32B419B8B8CCA5C07FCE4809782E6DC008560364F8DBC35C838C3F7FC5047ACFEB9543271A6F9820294B5C24F77DEBB23559D58
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZoaO.....oaOM....9...w..7oaOM....9...w..7oaO..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............N^v.......D.......N...^...............O-[[..O.l$H3...........f........................................I.qk..B.....LZ.............N^v.......D............N^v.......D............oaO.....oaO.....oaO.........................................oaOj....oaOT.]..oaO.....oaO..B..oaOH....oaO..B..oaO..>.)oaO..J...................;........4...4...4.."..............oaO.oaO.oaO..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........oaO.....oaO....#oaO............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):68633
                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.454016174161975
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:5CszH7X/zpsEg3YmXBX1uumT9TqFURyigOVpE0:5CszH7X/tJg3YmXBX1uumT9TqFURyitV
                                                                                                                                                              MD5:6F659DD1A777B81C637057A7025F351F
                                                                                                                                                              SHA1:7A7D6686F56A49F99FC9BA271834832AD9973931
                                                                                                                                                              SHA-256:6C5386550254E12D69C4669D68A2B612551DB1D40C8D519F766C390082F8582A
                                                                                                                                                              SHA-512:9B1BB4168246C6615B20D4061F30C21D8E1DD5FBF10A8F10B720FC685340B5461250D3948E57D3DF39E5EBB513FF95F9CC5BD227B49243D6B1B914B8D1A9AA1F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ.x......x..=..........x..=..........x..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................'..0..P4....N...^...............6...wP.A...Dr...........f...................................$....I.qk..B.....LZ...................'..0..P4...............'..0..P4..........x......x......x..........................................xj.....xT.]...x......x..B...xH.....x..B...x..>.).x..J...................;........4...4...4.."...............x..x..x..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........x......x....#.x............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11043
                                                                                                                                                              Entropy (8bit):7.96811228801767
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                                                                              MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                                                                              SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                                                                              SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                                                                              SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.341451905144113
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:QyasjK16aSF0tg4JkJEQLnMXZgz9HKoxrdqrPrm04RX13Y9FlB:pass6xF0W4JYEQQXaz9HKQRyPS042
                                                                                                                                                              MD5:0DC17938BCD0B736F20D4896F8644B57
                                                                                                                                                              SHA1:B377B97CB4A20E502E067DBA83FB4CD7491EFB45
                                                                                                                                                              SHA-256:6E9637479DEDE836D3593FAF31669B2BB96A5634542A6D2530517B0CCB0C2B50
                                                                                                                                                              SHA-512:B2C3990136B665FD04EE8E7FB822BF822C5A081437BDC34F152EFBDDF7A56CCF8418FCFFDA7A42EC9978439EDBDDCFD244CA06F4091CAAF21A6455D8160B6BC5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z...........................{.......{..H...$x....27.I.......I.qk..B.....LZ{..H...$x....27{....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............}n.d{3..pd%..Z.....N...^.................^.&..J.>..7q..........f........................................I.qk..B.....LZ.............}n.d{3..pd%..Z..........}n.d{3..pd%..Z..........{.......{.......{...........................................{..j....{..T.]..{.......{....B..{..H....{....B..{....>.){....J...................;........4...4...4.."..............{...{...{....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........{.......{......#{..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):647
                                                                                                                                                              Entropy (8bit):6.854433034679255
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                                                                              MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                                                                              SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                                                                              SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                                                                              SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.350554035782273
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:qs8+xOSwZtE8JEjFL1XXUvw9Xaoh/rdqrKkShUIYRX7pIowIg:qs0SwZSQEjFpXXB9Xag/RyKkSxYZGI
                                                                                                                                                              MD5:24D12AE96F9EBF53183AFA56F10A950A
                                                                                                                                                              SHA1:62D5D17E0D5DB0F4C0252C527D0D2F71D997E758
                                                                                                                                                              SHA-256:0C80084AAF39C400C7AD53B7E195FD8BA47C42007710BD39F774613F40077BB9
                                                                                                                                                              SHA-512:B4E821AA91D43CD39CE9CED9ED516839D8D12B3158691C0645EB69C0AA902F2AEC62880EDC49333E7C284CD7146D7AA1E43AE026671481083E919EF1C5A847EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ,.......,.......*P3._..;,.......*P3._..;,....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................?...5JgF}0......N...^.................q+&C.F.....w\.........f........................................I.qk..B.....LZ................?...5JgF}0..............?...5JgF}0...........,.......,.......,...........................................,..j....,..T.]..,.......,....B..,..H....,....B..,....>.),....J...................;........4...4...4.."..............,...,...,....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........,.......,......#,..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52912
                                                                                                                                                              Entropy (8bit):7.679147474806877
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                                                                              MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                                                                              SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                                                                              SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                                                                              SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.3289844563627655
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:+spdtREkkXz9/igRyOTXlEWlrbFlEkMR:+spdQkkXz9/igRyOTXlEWlrbFlE9R
                                                                                                                                                              MD5:CF21D215D91632BED7222BED231F44DA
                                                                                                                                                              SHA1:325756EB46AFA51BA5EBD5E39B7169D6A1D92D8F
                                                                                                                                                              SHA-256:BD8D0AE4D0DE2D6AB9968F59A6EF57320065C27F790DB2BCD5C770E7E37902F0
                                                                                                                                                              SHA-512:79627642EE2B8E71D710459528251DE67593DF0BC0C9A76D35CD90A048FCD32EEACCC421EDC6EDABFFAB7DBFA8326081E50B536BA5EB4644DA1C8EC98283764E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.........X/:G..S.p.N}..X/:G..S.p.N}....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............V..|.......6S.....N...^..................g>-.L.....J^........f........................................I.qk..B.....LZ............V..|.......6S.........V..|.......6S.....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):27862
                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.497462518061833
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:es8xKba/CtbBBCMtNBZ2P0E5z/aXsHA9Twohrdqr+E3RXbDjc1N1bausY1:eshe/cbbn/00E5DaXv9TwYRy+6pfoeY
                                                                                                                                                              MD5:5ED6BA47AB20FBDA5A299716659D74E0
                                                                                                                                                              SHA1:9A947F66AE2DF4D476FA65FE61CD44258197DADA
                                                                                                                                                              SHA-256:9684919583F2965F304BC5533C9A26CC6340D5405A0D01B4D93F2AC54DCD376B
                                                                                                                                                              SHA-512:6449F1DABA7C687EC42E2ADECE4EA9A88681746EA374624297A38B5C91C1AF88D0598A06FC34FE51558F8D94E1C4C99E6D0108751FFDAB2655B1DF6C374EC328
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......r...v...f...................................................................................................................................2...>...N.......v................................I.......I.qk..B.....LZN.g.....N.gN~.'.(....p.N.gN~.'.(....p.N.g..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............w...."v..T.\.7......N...^..................Y].O.BF...(.........f..................................."....I.qk..B.....LZ............w...."v..T.\.7..........w...."v..T.\.7...........N.g.....N.g.....N.g.........................................N.gj....N.gT.]..N.g.....N.g..B..N.gH....N.g..B..N.g..>.)N.g..J...................;........4...4...4.."..............N.g.N.g.N.g..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........N.g.....N.g....#N.g............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):977
                                                                                                                                                              Entropy (8bit):7.231269197132181
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                                                                              MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                                                                              SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                                                                              SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                                                                              SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.366809034141863
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:pd0skTt0NkAyrYTt0/GE3VpLPSXdHFGF9Tromyrdqrun/nRXKo9UkPgsH13V:pusarYTrE3TWXdHG9TrkRyYn
                                                                                                                                                              MD5:6D7FB8EEDFFBC9F434D65BF3DB66D633
                                                                                                                                                              SHA1:888D04F4BA91A1E9E61742A6B7B37CAE1A910E03
                                                                                                                                                              SHA-256:E3A45A0AF497B76C701EB44586ACCF66F4B15B54A120776C91A6846BC190F5D3
                                                                                                                                                              SHA-512:3187E6A6A8A921BC2090AC85C5EEE7EF7D2AFF1498264E104B516E1D3F8A09BC1AFED5D8E55CA5772AEAC9955EBF7E4E010BD3217FD0E20506D87D6F8D63C0F3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ../......./.'.....#.vjF../.'.....#.vjF../..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............H>...t.......b.....N...^................_...3.G.N..A.".........f........................................I.qk..B.....LZ............H>...t.......b.........H>...t.......b............/......./......./.........................................../j....../T.]..../......./..B..../H....../..B..../..>.)../..J...................;........4...4...4.."................/.../.../..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........../......./....#../............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):34299
                                                                                                                                                              Entropy (8bit):7.247541176493898
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                                                                              MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                                                                              SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                                                                              SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                                                                              SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.338447079025643
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:V0nsfOT2O83EyFcXH9DU8RyppWhf3vcYho1q:CsfOT2OjkcXH9DU8RyppWhf3vcYheq
                                                                                                                                                              MD5:42DAD1E36C3E16AA520F40A64B9A8BC1
                                                                                                                                                              SHA1:49C1A16E66339E1D9F19615D9D7A6A2A63AEE261
                                                                                                                                                              SHA-256:259A28BFA55DDBC13729ABADBF2D7858DD7A97D367D000C2643A0267DA5633A9
                                                                                                                                                              SHA-512:E239B3811AEEDC2D3887B4E985EE53CFA58995E1EF4839115FD0332D9053D2C7EB3F38772EE7C637C4F97E1D3065A8E93F9981EC8C8863579DF38F76E867A7B2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZF2......F2..C...'...n...F2..C...'...n...F2...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................]../...a.R....N...^...............gkN>...H...Q.7h.........f........................................I.qk..B.....LZ.................]../...a.R.............]../...a.R.........F2......F2......F2..........................................F2.j....F2.T.]..F2......F2..B..F2.H....F2...B..F2...>.)F2...J...................;........4...4...4.."..............F2..F2..F2...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........F2......F2.....#F2.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10056
                                                                                                                                                              Entropy (8bit):7.956064700093514
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                                                                              MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                                                                              SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                                                                              SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                                                                              SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.340894257468028
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:usfXIhCUlSGHCEfmpXrlp9D3DgHRyQBg0K:us/IhCUlSavfmpXrlp9D3DYRy4d
                                                                                                                                                              MD5:977B0364E4681112D90F40B6935BB2C2
                                                                                                                                                              SHA1:3B1AF676D7F34CE3323F61E9D5E030C4ADEE85E6
                                                                                                                                                              SHA-256:3C9CAEA7879B344B768588CCC03F8FD2FE3A9BF834E0D9A8DCD05F3917E1B632
                                                                                                                                                              SHA-512:F41E66E966A24D87F7250C6B348EFCE9E64046AE195939AEE505CE771F3D6CA758F8141BCF5581AFF8FF8D861DCEDC74F630CA547940AC8BE09423580C04243D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..y.......y.r...1........y.r...1........y..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............}.....0]..$.`.....N...^................6*?..E...j............f........................................I.qk..B.....LZ..............}.....0]..$.`...........}.....0]..$.`............y.......y.......y...........................................yj......yT.]....y.......y..B....yH......y..B....y..>.)..y..J...................;........4...4...4.."................y...y...y..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4...........y.......y....#..y............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):84097
                                                                                                                                                              Entropy (8bit):7.78862495530604
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                                                                              MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                                                                              SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                                                                              SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                                                                              SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.34621048761623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2espxXWIPtD9V9GEMxkXiKVl9X3zPzoFrdqrRRRXKVhX8MkPuQhrSyp:7sfGIPCE3XiE9nz7URyjUhNLQhrSy
                                                                                                                                                              MD5:A702399279FC128FEE314A2F97476AEA
                                                                                                                                                              SHA1:FF7939039652CC864E2269961411FFD7189A491D
                                                                                                                                                              SHA-256:F70B26946DD0B1190CEEA36F304488A1BC8861E4CE811CF76C49EF3FB6831DF3
                                                                                                                                                              SHA-512:E49366B164DB1F255F0B5C025BAC51CC4C1C201152598F220289C08B3F31A96FF0A8AAFE1CF127ADAB044EDA89BCA2F26C1902AAF01FB11D10B9BCEAC5133E31
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......L...v...@...................................................................................................................................2...>...(.......v...t............................I.......I.qk..B.....LZR.......R..._-O...9.26..R..._-O...9.26..R....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................'.D.6p....N...^................DYU..DG.ve.}..........f........................................I.qk..B.....LZ......................'.D.6p..................'.D.6p.........R.......R.......R...........................................R..j....R..T.]..R.......R....B..R..H....R....B..R....>.)R....J...................;........4...4...4.."..............R...R...R....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........R.......R......#R..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):64118
                                                                                                                                                              Entropy (8bit):7.742974333356952
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                                                                              MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                                                                              SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                                                                              SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                                                                              SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.327862458723999
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KBs8qbrrLHSKStRzkEp2Xce9/xo1rdqrvCAENlRX8NAizUy/wuB:KBsrHSXD4EAXce9/xURyv7ulIj
                                                                                                                                                              MD5:9759C3DEFC355AC097D0FD1E681F1684
                                                                                                                                                              SHA1:24C4816F84B2D4CC22B8B7D82E7564695C33718D
                                                                                                                                                              SHA-256:2B465DBBC15A2CFD3CDED8E7E4C828FD95BB78F72A41B709385AD31BD49FBA40
                                                                                                                                                              SHA-512:632D5EDC43034D044BA9C68E4D29F2EBF8FBEF8D685151D1D82214B8A0FD01E14ED2E3FF880C18AC09E47F9AE22A3FD56F716B6CB62BF6FEE6D49415B2392F36
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..........:+......J.rY...:+......J.rY....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............B...<."...p......N...^...................m..L...|............f........................................I.qk..B.....LZ..............B...<."...p............B...<."...p......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65998
                                                                                                                                                              Entropy (8bit):7.671031449942883
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                                                                              MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                                                                              SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                                                                              SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                                                                              SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):3.243547085120572
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Osp4y2/lkNFHy+WEcwqjX+hm9PUuTq5YR0/qK2S:Ospu/lkNl/cZXym9PUnYR0K
                                                                                                                                                              MD5:5C88741C05BE80F9A6A1A1B104695F3D
                                                                                                                                                              SHA1:822ED1C941BAE00232B8CEB82FF806A2B8A26EB7
                                                                                                                                                              SHA-256:04230F4DF07E913D2DB97B70AB1163605F1E4F9C84C57E104C46DABEFCEAC1BC
                                                                                                                                                              SHA-512:22F43FF2698C9B7E3185E65B44CA8FFE9F4841EEEB9365F773EAA10A622B15739D1D6F35F2604956BA70EF2591CC9ECFBBA11745DA6C99DF08C0EC4796F0CAD3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...j.......v................................I.......I.qk..B.....LZ.. ....... ..4......R.... ..4......R.... ..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................o.....z1.k......N...^...................h.WK.5z.t*..........&...................................>....I.qk..B.....LZ...............o.....z1.k.............o.....z1.k............. ....... ....... ........................................... j...... T.a.... ....... ..D.... H...... ..N.... ..?.#.. ..9...................;........4...4...4.."................ ... ... ..z...y.. x.. ...........$........4...*..7*..7...........Op.b..F.$..i.................;........4...4...4........... ....... ....#.. ............................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.300667093796871
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YuWsMtlNFbnvtQDWeEya7TxXi29zRjdRrd3r5xvRX7j+umfc4OV:YpscDbnviEyaJXF9zRrRbLhMfE
                                                                                                                                                              MD5:61EB80AAF20278034524940164745C1C
                                                                                                                                                              SHA1:B698764B7ACEB690FAC42395B04FFB89FF685122
                                                                                                                                                              SHA-256:138EE4E4B031A2933B99260346757BCBC87EE80A2982754C9AC679E92E539B6A
                                                                                                                                                              SHA-512:F699054207527AE7293F14C14A7CFBDFF37717A8C9115EC3F438656B37176C92868E2C9EAB691DB2E175FE484E60E09B038C5DE03F8A2B9AE80A050100AF92B6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ ....... ... 6.......P.. ... 6.......P.. ....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............g.\........ ......N...^................YHun..K..<.."*"........f........................................I.qk..B.....LZ.............g.\........ ...........g.\........ ........... ....... ....... ........................................... ..j.... ..T.].. ....... ....B.. ..H.... ....B.. ....>.) ....J...................;........4...4...4..".............. ... ... ....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......... ....... ......# ..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39010
                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.4629429228795745
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zWd0sJzIH86oltve2Er+l5Xor9Ayj4qKrd3rgxId46dXeh62HWyp:e0sKolfE65XE9AyURbtDG6G
                                                                                                                                                              MD5:7F700E24E883692BE58264B49E866F00
                                                                                                                                                              SHA1:49D796378076331EAB2637852A35C299ED25479D
                                                                                                                                                              SHA-256:20AC1B6A6CCE831C115C0EA48127C4C4728F42D47BFC0D543916D29526C0F9DE
                                                                                                                                                              SHA-512:4DC70CEF962A47340DF8C0DBB41BC61AC1AF1383FD8A1C652BC2939D927C008C449EB62122C5128ADE2EA8C9AE80ED79B3B8B92412E1C97DAA4B0A1EF91BFEB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ.........RU.......9.....RU.......9.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............`.|.l.3y{.\v......N...^...................4.q@.b..w.=.........f........................................I.qk..B.....LZ..............`.|.l.3y{.\v............`.|.l.3y{.\v......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25622
                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.27757773778968
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YuL/estahE03qlKamkt98pnEHGK6Xs9UNj4+yrd3rUkJxCcdXPdX0BbVSV318IB:YC2sZKHk38ZEmJXs9UNZyRbr0I
                                                                                                                                                              MD5:6D54827073405DEFA55A9A9FC161BA02
                                                                                                                                                              SHA1:5D82777E04D0EAD61BDDAA52183E3C9384B07A43
                                                                                                                                                              SHA-256:F62F32F1DCAFA8D93C006D6B69DF70ED1996AEA8A83D0F5263AE0EF60049C3FD
                                                                                                                                                              SHA-512:6B7F0F4D55E4E4F13B98C9F1BC2D3C13334632EA996B18FA8D4CD065325101812E2B8435F83B19F4A33BDC7AA3D612D2FFBCE9E67B091339C6F1117AFDDE894D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..2.......2.Q ........r...2.Q ........r...2..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............48h.....m.it.V....N...^...............d..M..OG.@..Q?(=........f........................................I.qk..B.....LZ.............48h.....m.it.V.........48h.....m.it.V...........2.......2.......2...........................................2j......2T.]....2.......2..B....2H......2..B....2..>.)..2..J...................;........4...4...4.."................2...2...2..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........2.......2....#..2............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2033
                                                                                                                                                              Entropy (8bit):6.8741208714657
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                                                                              MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                                                                              SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                                                                              SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                                                                              SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.336660664635854
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:UJs66PK6KntNePEkJLecX5TZic9wsj4Vrd3rUxIdX8175B5:SsdKn0E83XX9wsQRbfmB
                                                                                                                                                              MD5:493B5BFFE75DB07D7FA8849A41552973
                                                                                                                                                              SHA1:BF0D1DA585FCD5C605FD40A95BC6BAECCDA64F53
                                                                                                                                                              SHA-256:4C0EED60EF6F3000D2A23C339AF73AC1B9D023FB2BDF8CCFD79C1A4673C8D1D5
                                                                                                                                                              SHA-512:B4F0799759FE35769F812522747453194F1D1F0E6ABF9C20D4F9AEC8F299C76291F9031C85C8933D178C9166EC51BC56C9DA22D41CEA82D3B23ED36B103A0684
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........Ix.q....NpQ.m...Ix.q....NpQ.m.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............gAz@......H.......N...^.................7S..7G..R%...C........f........................................I.qk..B.....LZ.............gAz@......H............gAz@......H...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):55804
                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.484666204199193
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:EslPXX64ptzl0lcEbzMXxljr9cUTj4hrdMrvxll6dX+ukOgTF:Es84pzWcEMXj/9cO8RMb8CT
                                                                                                                                                              MD5:9CC4E2BA148A2346A6548C3580878F37
                                                                                                                                                              SHA1:887BA755D2B261757A3B4E6DE2E3660D3A155424
                                                                                                                                                              SHA-256:B6ED254C5AE81DAF1F45855CA8980128AE8045E598F4830A5B440525FF2CB031
                                                                                                                                                              SHA-512:9DCF74A853F2DA6788FCB4953CEE9C999C349E75F98B132A75E56BCCC18C080A526FEE4655552B9519A1EC500E81EC3B736AE33A7AA2CDE6AE8DEBDE2DD103F9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZ%.4.....%.4.....l.0..D.%.4.....l.0..D.%.4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C?.4A..5m!..Z.....N...^...............#A..S..B.+;3...........f........................................I.qk..B.....LZ.............C?.4A..5m!..Z..........C?.4A..5m!..Z..........%.4.....%.4.....%.4.........................................%.4j....%.4T.]..%.4.....%.4..B..%.4H....%.4..B..%.4..>.)%.4..J...................;........4...4...4.."..............%.4.%.4.%.4..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.........%.4.....%.4....#%.4............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59832
                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.3648914716850555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:fsA14G7mhvHhV5rtUEQ2zkbXN9Qhtj4lrdMrWAdXx8aTn2NXUg:fsa7ivHhV5rWEabXN9QhtwRMH52NXU
                                                                                                                                                              MD5:DE5378BBBC4F08EABC495A43174F3266
                                                                                                                                                              SHA1:8AA0E19C68D2FDBCB8392E73B64775B3D1836224
                                                                                                                                                              SHA-256:8D46A7C368D24F7C8C9EC586F9BA4BE62ED32266BFBE9CED8D94DC7D37351291
                                                                                                                                                              SHA-512:49141A6AAEE0F01716996D49648F52FD2C3DD2B78EE38DAB85480E0A2685BA3DF109242C7DE4208BF537575C08F920A52E2AC1D8B96F64A90BCCCEAB1669142B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..!.......!...........1..!...........1..!..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............-#..f.=.cD.F.d....N...^................).Q...D..+...7D........H........................................I.qk..B.....LZ.............-#..f.=.cD.F.d.........-#..f.=.cD.F.d...........!.......!.......!...........................................!j......!T.^....!.......!..B....!..C....!..>....!..|....! .3...................;........4...4...4.."................!...!...!..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........!.......!....#..!............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33032
                                                                                                                                                              Entropy (8bit):2.941351060644542
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                                                                              MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                                                                              SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                                                                              SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                                                                              SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12180
                                                                                                                                                              Entropy (8bit):5.318266117301791
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                                                                              MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                                                                              SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                                                                              SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                                                                              SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.309188213200524
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Resfzx+tWwvBt6jTEPEczowLZrXY98sr7p59rdMri2IqFQXfVm9k+Q6J:AsILvBgvEsAowdXY98E7NRMXIov
                                                                                                                                                              MD5:C2ECD510A5326B7B53B63CFBCA820587
                                                                                                                                                              SHA1:2134210886F3148FDFC741477A815C944197F802
                                                                                                                                                              SHA-256:D9EE15877FDEB439ADD5DE6CB25CDEE880106BFC0200374CEF28DF2B4A48EEAC
                                                                                                                                                              SHA-512:0831902CB88E0C467D81B03FD97F5E8F7D58C01071AFDD03ADC4935CAE4671228EDB4770BEE83C84268154DA79765735B4EFD7B49A1C6CAB0AFF2D5E3F5E1CEE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..........2b,..].@PmA....2b,..].@PmA.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............~......;.R.>..o....N...^.................L...F.0.uNc.r........f........................................I.qk..B.....LZ............~......;.R.>..o........~......;.R.>..o....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2104
                                                                                                                                                              Entropy (8bit):7.252780160030615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                                                                              MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                                                                              SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                                                                              SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                                                                              SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.367439466503287
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:isWCWVwdNhvE2kXYIt9x0URMD1sRVyPaaoSA:isWDVSNy5XYA9x0URMBsRVyyao
                                                                                                                                                              MD5:CC8C6CC4B30288C90A056D68A6E9E3A4
                                                                                                                                                              SHA1:B917080981EC6501494B10C80C6CB24B3BE0B136
                                                                                                                                                              SHA-256:D85F5B8728F9A04AD5A2BFAAC27CEAAFD596C6AA3B6923BA5FED0FF12211BD91
                                                                                                                                                              SHA-512:D4BD45393171B2C349229BA9C8893B81CB8456A980682C9761F1A2FE4430B32901AAC2239CEB734D9CEA50E3BC21E4364497C9E1A7E2DFE9F360F469604A90C2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.+.......+.......}-....@.+.......}-....@.+...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............F.1B....._.......N...^................>....A..J...Mx........f........................................I.qk..B.....LZ..............F.1B....._.............F.1B....._.............+.......+.......+...........................................+.j.....+.T.]...+.......+...B...+.H.....+...B...+...>.).+...J...................;........4...4...4.."...............+...+...+...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........+.......+.....#.+.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14177
                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.360040605567164
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:hKs894ra5+2q0FDtNKLKeOOEYXL7NKX2L199sxpyfBrdMr5RdIFXBZ9w9TUDG9bV:wsK5HPFDiLKiEQcXm199cERMym
                                                                                                                                                              MD5:8216694B9F182213A582FCD98C6EE61F
                                                                                                                                                              SHA1:09E5BAFAC4739109B1B1BEFCBFACE6BD378ABBBA
                                                                                                                                                              SHA-256:7A1AC7D957B14E2565449801FA97AE932AD63D438B07F97F69C7C32F3C8C977D
                                                                                                                                                              SHA-512:0CE4D9D7CF53B45B1ACA3561D07E21BC5AB9A84B2B8AB239FD36EA62EC21DD1187BE880211E6C95A1CEAD96FBA1921E788A2DAEFCE207CEED1272A7CC14C11B8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.tF......tF.0$..-].]l..tF.0$..-].]l..tF..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............../3......gW..Z....N...^................f...W.M..,..uk.........f........................................I.qk..B.....LZ............./3......gW..Z........./3......gW..Z..........tF......tF......tF..........................................tFj.....tFT.]...tF......tF..B...tFH.....tF..B...tF..>.).tF..J...................;........4...4...4.."...............tF..tF..tF..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........tF......tF....#.tF............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):36740
                                                                                                                                                              Entropy (8bit):7.48266872907324
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                                                                              MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                                                                              SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                                                                              SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                                                                              SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.416402885445855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:hs5gUdZgKMELpXT9hQMRMrJ8xO1iOs1A5Cz:hsakZHpLpXT9hQMRMrJA9
                                                                                                                                                              MD5:CBDF181235693C0B3258B224D360C966
                                                                                                                                                              SHA1:8A969146A3AB3D70DDD8668D2B1EF62DC0CC3338
                                                                                                                                                              SHA-256:A912498BF7C2F279AFAEF182DC5214C5D6874AF23674A01241463553A132F5F8
                                                                                                                                                              SHA-512:B7A75E88A80D25726643426C4B9878A2D4AC67277DEF7A737898AF7612C9A4F2C9196C0A1FF23355907B1D4CD1B89F01816F65FD9C851C47389C526CBF69B640
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ.W.......W.m....(..fK.7.W.m....(..fK.7.W...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................l.....\..D.....N...^......................B.....P.k........f........................................I.qk..B.....LZ...............l.....\..D............l.....\..D...........W.......W.......W...........................................W.j.....W.T.]...W.......W...B...W.H.....W...B...W...>.).W...J...................;........4...4...4.."...............W...W...W...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........W.......W.....#.W.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):53259
                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.334839717059951
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:8jsdFe960dtAoqEXDJouXco9hskpyRrdMrtL1W6FXiz351lzTrB:esi960dKfEXtXco9ht0RMJ1W661zTr
                                                                                                                                                              MD5:91EFE5732C50F8D4F8D0A256B642AF8F
                                                                                                                                                              SHA1:BD5B9EEC845719796517B269F526357758637C45
                                                                                                                                                              SHA-256:4FA11AB0E2BBA3491270406629575D814CEFCC7BEFCAFB9131DA804053A21CC1
                                                                                                                                                              SHA-512:ADE3C01414D785946920BAD95F6B53BE525FA73F5534016DD2744630C9BD6329AB90AF7CB93369DA1BD1BC65E22D5886F09D9D662B131ABEEBBDD3C7422E34B6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZo.Z.....o.Z.e...7.`...+.o.Z.e...7.`...+.o.Z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............C|..7.w.-x.+`.#.....N...^.................9....M..|............f........................................I.qk..B.....LZ............C|..7.w.-x.+`.#.........C|..7.w.-x.+`.#..........o.Z.....o.Z.....o.Z.........................................o.Zj....o.ZT.]..o.Z.....o.Z..B..o.ZH....o.Z..B..o.Z..>.)o.Z..J...................;........4...4...4.."..............o.Z.o.Z.o.Z..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........o.Z.....o.Z....#o.Z............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60924
                                                                                                                                                              Entropy (8bit):7.758472758205366
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                                                                              MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                                                                              SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                                                                              SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                                                                              SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.337693236834435
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:UsUdP+Ybo4EWXI9b9DVp8RMTrVQPsuUGk:UsUdP+YMlWXI9b95p8RMXVQPsuUG
                                                                                                                                                              MD5:7A0EE843C01B3811F6A97EAE9EB0AEF7
                                                                                                                                                              SHA1:5CF0E98C3C1DDA4853BA03DBFA6E33751EA31AF1
                                                                                                                                                              SHA-256:C04B89C007F2AA286C4B19DD67E6A5F0A670522CD355F52BC6459232D8E26D25
                                                                                                                                                              SHA-512:40404BA9BE2C767AD58EDAB9184D874EFF9FEEEC71CF60B792F0D70277CA27713312159855FD94CA16CBBDEAC471B2D10C7F1AB0FB57413206D5A315CB98F73D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..4.......4e....".t......4e....".t......4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................0..5j.........N...^.................X..h.J.....6.l........f........................................I.qk..B.....LZ.................0..5j..................0..5j................4.......4.......4...........................................4j......4T.]....4.......4..B....4H......4..B....4..>.)..4..J...................;........4...4...4.."................4...4...4..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........4.......4....#..4............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):515
                                                                                                                                                              Entropy (8bit):6.740133870626016
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                                                                              MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                                                                              SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                                                                              SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                                                                              SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.363729226455812
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:heHsU1wsPw2jgAta8nuEPA8OBXM89ZsgpyBrdMr9tWShFXQxaPYlGIMmg:heHssdjgABuEPaXx9Z5kRM/h6ssGIMm
                                                                                                                                                              MD5:5A635D73DB4DA4654F7EA6DBDE1E874E
                                                                                                                                                              SHA1:51CADCEFE9F31AEB46AE36480DA8345CD361ECA7
                                                                                                                                                              SHA-256:8D6C38968D31639CF7EACA1CB4B7DC93482505C98169999D2379444C62D46159
                                                                                                                                                              SHA-512:D9C246162C5C42DBF81712A5FF223C5E09D853A557FDD99206772EA6C1EA61A9E141BEC4FCFC2861B7E204F3219EB75083B4694C6E0B63C43164BF970C7A6262
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ...........[..\.=EyY..x....[..\.=EyY..x......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............U'i.N*..*.z.........N...^.................i.<.J.A.L.y..........f........................................I.qk..B.....LZ............U'i.N*..*.z.............U'i.N*..*.z.............................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1547
                                                                                                                                                              Entropy (8bit):6.4194805172468286
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                                                                              MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                                                                              SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                                                                              SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                                                                              SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.324128837839846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KsrBMm9tXWZJHtllXE05wjaX399UKGpyFrdMrthCTFXphv921za6fEl:KsZmZJHtXEMX39+bYRMt0TYs
                                                                                                                                                              MD5:2686DC3C6252CDF257F7387F8F0E5D53
                                                                                                                                                              SHA1:EC10853AB6E1767CBD992B73CFEC17C7FF56812F
                                                                                                                                                              SHA-256:487CC4545E49918A0BC2CA53730672EFCF97807F2BCB0C548A73E959AFE29092
                                                                                                                                                              SHA-512:0E9828BB6829E0AD30654D247588377FA8B6BD61DEAAF9C4BB11EB67B44AC0D55C104D9AA9C672F7DA61BB0F1FF411D2AEBF63CDF8D48D9DED13BCB7F2F83F41
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.^s......^sr."=.......-c.^sr."=.......-c.^s..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............t.......<Ml...9....N...^..................).@.B...{..j........f........................................I.qk..B.....LZ.............t.......<Ml...9.........t.......<Ml...9..........^s......^s......^s..........................................^sj.....^sT.]...^s......^s..B...^sH.....^s..B...^s..>.).^s..J...................;........4...4...4.."...............^s..^s..^s..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........^s......^s....#.^s............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):95763
                                                                                                                                                              Entropy (8bit):7.931689087616878
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                                                                              MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                                                                              SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                                                                              SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                                                                              SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.354605580444261
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Cs5QqNPEEy0PXRR9OgwRM5oAAbrqHAUo1:CsGqBRyEXRR9DwRMyAAbrqHAR1
                                                                                                                                                              MD5:7300C0644312A28CE3E98F3635B477AD
                                                                                                                                                              SHA1:E746C932B92E53123E9772E5194B06C4FA179AC4
                                                                                                                                                              SHA-256:34FF75C132F91B93FCA5B580B8CAA3FF8F2A40DB5D3E9B6993173CC6F9CAACE0
                                                                                                                                                              SHA-512:9CDECA5758E711837DFB27F27865A1E50DB712374448533017C949516E1096176EDA1FB1C0F1EEE696640A2920893D418C3F114AFCC4C5546692C8AE5DD5E894
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZcdq.....cdqN.!....iL[..cdqN.!....iL[..cdq..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................p....-V..9.......N...^..................Hz.J.....Y..........f........................................I.qk..B.....LZ...............p....-V..9..............p....-V..9............cdq.....cdq.....cdq.........................................cdqj....cdqT.]..cdq.....cdq..B..cdqH....cdq..B..cdq..>.)cdq..J...................;........4...4...4.."..............cdq.cdq.cdq..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........cdq.....cdq....#cdq............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):67991
                                                                                                                                                              Entropy (8bit):7.870481231782746
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                                                                              MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                                                                              SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                                                                              SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                                                                              SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.34280357102506
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KDs6xE8ML99CK/CN0tYRlxEvlLd/XpCgRO9xU3pylrdMr7k/+6axFXRY8Mx8M999:ksPCN0sEdtXpS9y3YRM7EYxW
                                                                                                                                                              MD5:9F7EDB20EF6273EB51C5ECCD0079A50B
                                                                                                                                                              SHA1:F1881A555361ED984680DF13B01FF2A4D9C5991F
                                                                                                                                                              SHA-256:B58A79FE56AB0D7AFC844ACB257A1F8535EA1DF23D5BD13E8E624BFD10E9CF79
                                                                                                                                                              SHA-512:93D34D2A9FB217E47B083B007A6F5118A14DCCA961990E305B2D799C3940EB72B08A7D04ACCACB32164F2F7D3FF1EA287B913C9A491407AFB1D55BA09E91E04C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZbm......bm.E.V.../6...Ibm.E.V.../6...Ibm...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............'.'.r#..............N...^...................)a.H..N..!..........f........................................I.qk..B.....LZ............'.'.r#..................'.'.r#...................bm......bm......bm..........................................bm.j....bm.T.]..bm......bm...B..bm.H....bm...B..bm...>.)bm...J...................;........4...4...4.."..............bm..bm..bm...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........bm......bm.....#bm.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):22203
                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.386522527859748
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:5sS9pySn8MnEDZX3T9C26oRM/PPp8WwqERo:5sS9p9nGDZXD9SoRM/PPp8WwqEe
                                                                                                                                                              MD5:A8813BB18CC6BDFE00F5CE1B67A8C13B
                                                                                                                                                              SHA1:08CEAA944B9ACD0D8E01A02A7106775D0C5BA3FD
                                                                                                                                                              SHA-256:697829CA6801CF5962EBF44C5B1F011A07B51D6E460CA671A07D109D82AD877A
                                                                                                                                                              SHA-512:B0C498D009856452B358BDE6D3BF3CCE5D0152FFDAD0B753538F2B48D1DFE11AD248D66033BEEC2B5759D77D729DEC3CBC119777A350FA1A8BF74BDE79BF1917
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v...................................................`tU..I.......I.qk..B.....LZ............`tU......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............i.r........J.......N...^...............w.g!.!.O.}...?........f........................................I.qk..B.....LZ.............i.r........J............i.r........J...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15740
                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.340395848992912
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:FeDscUGhjsaptlgEAkL4oeEjfXwm9hUIpy46rdMrEkPeFFXQljjBMehfJF:yshapAEj0offXH9iIh6RMEk++McR
                                                                                                                                                              MD5:19D4D7CB3FCF40DE29839B2198DFA566
                                                                                                                                                              SHA1:397B5F3A72DA120C6C0A5F3BDAAF209E34F299B9
                                                                                                                                                              SHA-256:F134E9D24602E7ACFFE7D193247A9A17089A79921315639D6A4BF8E44ACFF89B
                                                                                                                                                              SHA-512:41AA852B3CDDEDB95788E9DCB3382B1B2F0497609615AFF6E568A37AD5C0B4F0FF150A7FEEE26C87C82EDFA74DCBEF91F3D3037D2E4F2C72C683F46BA6DA4BB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.N......Nf,...=...k?...Nf,...=...k?...N..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................,L....7..u......N...^.....................@....^,XH........f........................................I.qk..B.....LZ................,L....7..u..............,L....7..u............N......N......N..........................................Nj.....NT.]...N......N..B...NH.....N..B...N..>.).N..J...................;........4...4...4.."...............N..N..N..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........N......N....#.N............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):86187
                                                                                                                                                              Entropy (8bit):7.951356272886186
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                                                                              MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                                                                              SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                                                                              SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                                                                              SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.705380019625866
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:eGGskcO3oGS6itGGiNbEdzbULWBhrFXSN91UApylrdMrmRFX0R83Jxj:IsUA6iAEtUoJFXU9GAgRMOCch
                                                                                                                                                              MD5:9CEC0556E9D6BECDA4859D533129A6BF
                                                                                                                                                              SHA1:AD7ECEBD43DC62B7A30C38BB224C3907FCAC628C
                                                                                                                                                              SHA-256:B58FF68E35A3540BF8A0A8E113080DB9FC89B4D51CF5EBD9550ECB8133323675
                                                                                                                                                              SHA-512:C0819A3C58426E85C6C5B003D1C3B19A10FC79DF80549F1EFF6FF84D54ACFAC7DA14E5C6266643D6BF1EF064403AFB6FD4CE553AFE38A59D8B6480DAED125390
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...t.......v................................I.......I.qk..B.....LZ*.......*....2...{}..;..*....2...{}..;..*....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............a.. ...#.i...\.....N...^....................j5J.....AK........f...................................H....I.qk..B.....LZ............a.. ...#.i...\.........a.. ...#.i...\..........*.......*.......*...........................................*..j....*..T.]..*.......*....B..*..H....*....B..*....>.)*....J...................;........4...4...4.."..............*...*...*....z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........*.......*......#*..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11197
                                                                                                                                                              Entropy (8bit):7.975073010774664
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                                                                              MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                                                                              SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                                                                              SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                                                                              SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.345686040841329
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:6stqGgOOQw1Uhxtm0UElL8DcXqc91UHwpyNrdMre1jFXcangZin9VT/p0gn0vec:6s1w1exYJElccXqc9GHwARMqjXi
                                                                                                                                                              MD5:624F407877835464DCED92E4A0B84263
                                                                                                                                                              SHA1:34EB426CF57E9D4ABDE8EAEB205ABAC9179D829F
                                                                                                                                                              SHA-256:D2F8CC24261FF51776B49E266C80450A8FB45BE30605FA1E1959F34181B60D22
                                                                                                                                                              SHA-512:852CBF24CFB71987F6E2F916CDD42F0AC84D9B7E6F1EF6CB6C9EE7ECD7ECA9AE2E6DE986B32299DD5A239A3A3BF824D1FC6A44DE71A756022927B0374A43E651
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.............l~./...E........l~./...E........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............f]h..../A.I..&.....N...^...............}.^p...F.oUqM.........f........................................I.qk..B.....LZ.............f]h..../A.I..&..........f]h..../A.I..&.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):19920
                                                                                                                                                              Entropy (8bit):7.987696084459766
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                                                                              MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                                                                              SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                                                                              SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                                                                              SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):2.9181930442374986
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:LRsukmkIkwPB1JN00XE95iIRMXLDkIkGBkJkDk:LmaB1f02o5XRM
                                                                                                                                                              MD5:5D9F5322B8C1A1AB6C621F918220EB84
                                                                                                                                                              SHA1:D4055E8F4A1F27927B2D4735AB26902517D190B3
                                                                                                                                                              SHA-256:EC4D9E4CA74B3D19F4B3EEEB7B8B7EE1E9E4AEAF850F49754D5F9667A49D02D4
                                                                                                                                                              SHA-512:0BEB54811DD605CDEC646727E247A97C2C4A6E79029A22008E4347F83C2D416C946254B2AE703C2F859CB1153ABDBBFEC6763D0BDF94EACFD5900FB7DDCB7E0D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......H...v................................I.......I.qk..B.....LZ.I......I.....*.%...H..I.....*.%...H..I..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............y..Mn....a........N...^.................."'M.O...L[.].........f........................................I.qk..B.....LZ.............y..Mn....a.............y..Mn....a..............I......I......I..........................................Ij.....IT.]...I......I..B...IH.....I..B...I..>.).I..J...................;........4...4...4.."...............I..I..I..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........I......I....#.I............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):179460
                                                                                                                                                              Entropy (8bit):7.979020171518325
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                                                                              MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                                                                              SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                                                                              SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                                                                              SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.323372212991947
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:eBs5zBgyUDkGhWEOXB9BXl0RMhbg4TgYnc:eBstBglDkoOXB9BXl0RMhbg4
                                                                                                                                                              MD5:AF809B894424BA01966BBAABEB3F6360
                                                                                                                                                              SHA1:354B82F7E2CE8E6138D3A6C0FC98291198CE31B5
                                                                                                                                                              SHA-256:C6DDE7A148030F4D739CEAEDEDA290DB8CCBF5274E1F1DFE2FD9F83DB8197E29
                                                                                                                                                              SHA-512:B55C53408AA273826896289486468EF6CC8CD3E5F8987E255400639E4DE816D0D264139BB8001F217C058662BEF43E4CF9D649219934232834BA79A6B357C6C4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..........._>n8..i...;...._>n8..i...;......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............m.:.....{yoo"`....N...^................z!...A....A..n........f........................................I.qk..B.....LZ..............m.:.....{yoo"`..........m.:.....{yoo"`........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):109698
                                                                                                                                                              Entropy (8bit):7.954100577911302
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                                                                              MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                                                                              SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                                                                              SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                                                                              SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.329916171351367
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:q6msizlI9b6gwtRPuE3yZVhXkMV9BsApyhrdMrJPuMvFXQ/xFIQcd69:6sW+b6gwyESXL9BZERMN606
                                                                                                                                                              MD5:6C6C205A3013DD751B9E07380DC73B3C
                                                                                                                                                              SHA1:CB1F4C151DA54977D028A1DABC9B6E3B28BA153C
                                                                                                                                                              SHA-256:0B5DA0DC237BB0B63D218BA8399D18EF7BCC4ABEC256B1DDCE6943B8313E73CC
                                                                                                                                                              SHA-512:DB12484BC0A6523CFAF3916EE9D9B48708BD517B81CDF1A2DBAFBC6921D118757A1AF66F4A327BEEF229F3171F4CD92E73EBF927634DCAAD434C43ADFB6D0D9D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.k.......k.rJQ.......@..k.rJQ.......@..k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............#...,...N..........N...^................v.3.t.K..+..}p.........f........................................I.qk..B.....LZ............#...,...N..............#...,...N................k.......k.......k...........................................k.j.....k.T.]...k.......k...B...k.H.....k...B...k...>.).k...J...................;........4...4...4.."...............k...k...k...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........k.......k.....#.k.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):41893
                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):3.2999597974353776
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:4X21L134XgnthjtRq2DppYKtrZCrBJmQEtaDsN6EZVbsPJmQEtaDssDEZxlYJmQ0:R14gXjtRq21pY8jOEDbPUErl7H/Om2
                                                                                                                                                              MD5:79E8E016E34FF8F38207A8D85AC97A87
                                                                                                                                                              SHA1:158CAEDB77BE970380F2EF9E90BAEB3BB4AE0779
                                                                                                                                                              SHA-256:08C33AD7D9FABED7BB28A5DD18A77B2EC153A95FD21FEAFD3625FDFBC6F4473D
                                                                                                                                                              SHA-512:28FBCB545D0C786ECEC21725EC940BFA71E1D5E99D63A996EBAE69777C37CA286AF333AD94D98F26B11FDBAF915777E36F3F16DBC1D3EDB17F718C1981E3597F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........$...........t......................................?....................................................................................................\.......................................wx(.....wx(..D..0..s.....-.......-.s...6...9.+.:...aA...D.d..s:.....-.s...6...9.+...-.....s.sF..C...`.............:.......:...................................................[.jT&h..F..T(T.....T.<..:....{..:..X....:....7..:.......:....$................4..(.....x.(.....[.j.....[.j..:.J...k.6.:.......:...aA...D.d...2...v.............................-.[.j........................................-..c..,0...e...B4.$........[.-...I.......9......................F.......F..4.r.N..P.p.e............s.sF..C...`j9.,........4..rj9..wx(..D..0..s...wx(.....s.sF..C...`........>.......@.........-.s...6...9.+.....s.sF..C...`................j9......j9.,........4..r:.......:...aA...D.d..s.....[.j.....j9...c..,0...e...B4.$..............E........................................0...........e....4....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.902650543751967
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:ZslSgEDI0Dw/eX8oTOnxt+RzafKt6jSxWuHZ9OAJLH:+gTx1y/+RzFEQP
                                                                                                                                                              MD5:7909FA4DAFF7FEAA74D747E2B94009E3
                                                                                                                                                              SHA1:674AB510B32022C510E363D046346F6DA333A18A
                                                                                                                                                              SHA-256:2B3EEEE49BA61AABC826A35A66FF00F5EE7337C604210097A7789F3EC2A59DBD
                                                                                                                                                              SHA-512:57C747697461889466B5D3E591600773FA7C7CCCCF4AD0B5BCEE296D6E316DFB973E66708D8EAF8E90A8845C7DB421F940E699D1F033B34D0DC13E702A2EEE96
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......X .. "..2...>...d...<...v.......@....!...........................................................................................................................................#..;....#...ry...o..8?..I.......I.qk..B.....LZ.#...ry...o..8?..#...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............-..wI.............N...^................At.0..F................h...L...............................D....I.qk..B.....LZ..............-..wI...........................................#.......#.......#...........................................#.j.....#.T&n...#.......#.......#.H.....#...K...#.......#.$.........#.-.#.J.#...z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.5............(.#.#.#.8.#...z...,4. .......$>........4...4.@..7.....................D..n4..o4..p4...4. .F
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):68633
                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):4.062348506967314
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:1ba6vTXCX544b5ElENErdbhF/KbqCDwpWm+9BUTw7mXOuN7yg0HRJhp5iUGwswED:xa67TbF/kXRMw74rCRJ7C3DfUl
                                                                                                                                                              MD5:AFD28D9433A44B88E2AFECEAB8DED3E5
                                                                                                                                                              SHA1:01E06EB874DFA6FBEA168591BC90C1BB9823520B
                                                                                                                                                              SHA-256:B7201F69436B7105D4E41649B73ABFFD2B03FCC72F40E271D64E88B9E7F989A6
                                                                                                                                                              SHA-512:7B1387B90DA249797A3E5639FDCE7DC9E0B86282E54377F7ECD5759406B237F4A98EDDC132C0F5C27E22DF62AB4663371FBD07574FBD489055BD9794985DA72E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:N...>.......L...d... .... ...9..N...>...........d...h...@...@;...........................................................................................................................................I.......I.qk..B.....LZ"......."....8..G+...h...s..._..W..9...s."....8..G+...h`"....I.qk..B.....LZ.I.............s.......s.......s...........................................sj......sT.7....s..~....s.......sH......s.......s....&..s........'..s2..s..z...,4. ...."......$>........4..`..7......L.o.w. .P.r.i.o.r.i.t.y........................s:..s...s..z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.2.3..........."....z... ..$........................................2..7.........1.h...?.......?...?....rA\.-?>...o.u.t.l.i.n.e.L.o.c.I.D...o.u.t.l.i.n.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.4........?ff.A......'..s%..s...s..z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. ..1.........s*......s....%..s#...'..s&...9..s....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59832
                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):3.2357439246619824
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:A7sVSGTwFRxFTbmZgDBm61uJJylOp5xUnlYkmWk3lxXeFORJ5kCUeLHAKS6YOT9I:/PmxFTiozlOvxUnCkU3PTRJ+PHKnh4M
                                                                                                                                                              MD5:DB4C0406A648854780E9C29C6A3405BC
                                                                                                                                                              SHA1:5EFEA7CF3492984B8FD4B003DB21AF9658A85963
                                                                                                                                                              SHA-256:FECF83267E727674C41B7C0C8827B7DB1D3310AD45E2E627C780C8B11228E504
                                                                                                                                                              SHA-512:7398913DCD71A2F3FA55561CCB2FD01AAA2C36837F022E11107073FED3876CA0FE4D7E9CD311D56E9547371F5F44A68127AE5928C400644C4EFC220443DB5181
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v........ ...-..2...>...B.......v.......@....,...........................................................................................................................................I.......I.qk..B.....LZ...P......;...9.XE*......;...9.XE*.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............H.*?......pY'?.....N...^...............2F9x..EE..F...............................2F9x..EE..F...........2F9x..EE..F...........H.*?......pY'?.............................................................................................j.^....T'.....................-.................. .L........3..I....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.6...............3..9....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):53259
                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):2.4984583467927766
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:Nw/prytl6kedCDJp5idUllYdUlQ8/wU3dUlxcGdUliFf1dUlWf:NwRrmQ7dC9Dl3lQCwNlx2ldlWf
                                                                                                                                                              MD5:90A8FD25E59DC8C092777DD43CF36D3F
                                                                                                                                                              SHA1:97AFBEDE8E333A3E9A1667CAA9CEDED06C8B4187
                                                                                                                                                              SHA-256:38EAC30CA7089656FBE05931783F11A001FFC0418AFC78E8FD85F2628796645B
                                                                                                                                                              SHA-512:40CB496E799608B715E11C26E35BF28AA34964E968DB16A6E145B6DDA1D50778730EAE198CC55CD96476153B3E3B582D9FDC2617DD5E46421A15E2327E160EF9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....".....................................................................................................................................................................................................'.......'z|.8..{{.......l.......lB....8jLg..U~....5.........~.....'z|.8..{{.......'..1..X&K..'.L..R.1............1.......1...................................................1...k...1.`.....1...1...1...A...1...W...1...^...1...o....................4..~...1...(...(.......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.T.e.m.p.l.a.t.e.s.\.1.0.3.3.\.O.N.E.N.O.T.E.\.1.6.\.S.t.a.t.i.o.n.e.r.y.......S.t.a.t.i.o.n.e.r.y.........1.......S.t.a.t.i.o.n.e.r.y................~....c..,....................1...1... ..$....S.t.a.t.i.o.n.e.r.y................~....c..,0..............#..nC.....z.........................yF.=.._.5.L~.......~....5.........2.......H.........................l.......................................l..c..,....................1...1...1.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Matlab v4 mat-file (little endian) 0, rows 975182774, columns 0
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):72
                                                                                                                                                              Entropy (8bit):2.4557410360137526
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:btldHRaHtoa3/rNlARatl:btldH8Htoz8X
                                                                                                                                                              MD5:01FBC779743E2F8EB3EB6D4DD34CEBEE
                                                                                                                                                              SHA1:8DAE793F41BB6C48076F4A937CABCAF815D5F9E0
                                                                                                                                                              SHA-256:E8BDD8C6173B577F1D90C6A87A074A958AF07B8FDA82D008A81CE521B84E9B9E
                                                                                                                                                              SHA-512:3BEBB8FACA6605C8BA3889B6714F8896D01A6ED2AADD5785E413BE0E2ED6E8BE91A7028CAE4993F8D7862C81BCBC836B6FC2D59A1C4D6435E916A083839346D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...... :............0.......................L..@....4..@.0..............
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):0.04401584019170665
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:RRk//:Lk
                                                                                                                                                              MD5:CD74ABACE8A00B17BD8107BC5982C21E
                                                                                                                                                              SHA1:D53193CF8A43D766FBFA52976192F44D6B0F79B2
                                                                                                                                                              SHA-256:B670BC07C9CB554511180DCF3F6A2C7818E8CE6E67B84784F0EA4D35EC61D516
                                                                                                                                                              SHA-512:1B48A37FCF0F9FB9ED9B31A8F3E36596689BF1EEC6F41F5EFA3C728121944919CE7A81F0379A108D80AA051CFEF07DC296F9C0691FC8855983B2F29EC15C7FEF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):0.4986042191329898
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:NTcHCCbC0hXGwJ/g86Z6yrjmw1EVtJZ6yrt0:VcHCCm6WFV8QEzz0
                                                                                                                                                              MD5:4AABFD052C9B42B11698EC8A556C9D97
                                                                                                                                                              SHA1:881AE08CB0A56C90A920767F85A63A2BB1A68955
                                                                                                                                                              SHA-256:4F1361228A8284FC0D20304D53DD5B299CA55652735CBF3F13F4A078F58B92EE
                                                                                                                                                              SHA-512:F6C910242B0F32BB83A30ECC9BD7E56C32EF72999C40B4AFCFEA7E6C417285C7665746141EE72EEEEF4C1480B38D8D3A889430F41D6CB77D9CCFC693AA97D147
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........~.....................................................................................................................................................................................................A.......l..............................A.......l....................................................................................................................P..............................................................................5........m;.H....7.5N..........j...........!..4:.B...........N...^............................................................................................................!..4:.B...................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):2.8360131587197523
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:s16K7GFGxjzExyLPOcgLEv6EC5Ew85B4C:BMjg8LzgLKCmw8F
                                                                                                                                                              MD5:F14590482BB2483AB5139DFA1B03F8C1
                                                                                                                                                              SHA1:F8D6E1EF535E8291430C0A6268D95F4AE2F80B48
                                                                                                                                                              SHA-256:C2B81113122D7BC53FEA28BDACC2779DF45DA1278657300799660731879EE308
                                                                                                                                                              SHA-512:800A45373312FA2E716BD94FA999FE46F6C2A5028AE4F878937FEDC4E42D769E0CF1C7FB9159540FA85D96B2997FD8EBC8D71CF9F21F339739EC7A8DCA9BD34C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:`... ...................................................................................................................................................`... ......................................................P_...+.M.|l.Q..............$k.u........8W.....j.v.........z.G..."QM........a?.<.>..0.E.cA.a?....................................................................P.5.....P.5...O@...d.e.M..............$k.u....2...^...............................P.5...9..EQ...X.a?...........P.5T%p....9T.N...EQT&.....XT$......T.:......5......"......k...................c..,0...e...B4.$..........C@RQ.H..B......Y......................9.......9.8a.B....DR2.a?......a?.<.>..0.E.cA.......#....g~4.pO....P.5...O@...d.e.MP.5...9.8a.B....DR2...9.....>.......(.......a?.<.>..0.E.cA.P.5...O@...d.e.M..9.8a.B....DR2............r_-.O.....H(...............$k.u.........P.5.....a?...c..,0...e...B4.$...........I...M.....0...............................0...........e....4..................T.i.t.l.e.......|{
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):4.73675266362881
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:3C4sbGTaU10NnXGs6Ri36PKK8Le41gLRS90rw30H:Uk+NXH6Rid70Ra0rw3
                                                                                                                                                              MD5:EC86A7F2A4236F68AD51AB465A46CF42
                                                                                                                                                              SHA1:0D40438ACB1516603EED603EB2C4AD61B3EB9E74
                                                                                                                                                              SHA-256:712507DA634E31F0BB0D7E49B3A68B9E50A4D89A9A79524DE66F56A0C26CCBAC
                                                                                                                                                              SHA-512:5712D86B59D353F6F76B130A35B8772D376C6C52D4A47C5945357A674EF26D36D912E2675088A695C3545F31684D8A23A848B8ED32DC22C7C767E1F776101C58
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZLSb.4...LSb..@.....K..LSb..@.....K..LSb..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Z..R..............N...^.................~....M......T.............>...............................$....I.qk..B.....LZ.............Z..R...................Z..R...................LSb.....LSb.....LSb.........................................LSbj....LSbT%;..LSb.....LSb..W..LSbH....LSb..+..LSb..S..LSb..........Z4...........................................4../4......p...............C.a.l.i.b.r.i..................LSb:LSbkLSb..z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40884
                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.4102219863126715
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:7sdOnUqK+XskXJ8Lig40rh8U9lb6RB3hwIXCKoRknZv02CNqyb9zMhDUS:ggLKfkZ4igl1j9lophXCdRknC2CrJ7
                                                                                                                                                              MD5:BBD8F9CF49CBC785B351AE366004E728
                                                                                                                                                              SHA1:65500750369E2D9D84E8516285E7D00C1A6C83D9
                                                                                                                                                              SHA-256:71B59CA9EB53FBB792C35328DB0EC7984019607C6C0F1E0FC4CE3359CFA1A7AF
                                                                                                                                                              SHA-512:44388DB685A873D37AA32CDC8800B34BDE07B36B73F5F3DF06D87BD61AB71074C5DE75493326AA59DBD04FC228F6B675717D1787C050C5321844831FC971DE8A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v........ ...)..2...>...B.......v.......@....(...........................................................................................................................................I.......I.qk..B.....LZ..i.H.....i]L..0-FLi....i]L..0-FLi....i..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............T6.H.z..'c.. 2.k....N...^................4Q....C...'..YD............................................"....I.qk..B.....LZ............T6.H.z..'c.. 2.k...................................i.......i.......i...........................................ij."....iT......i.......i..T....i.......i .A....i.......i ..........i3..i:..i8..i..z...y.. x.. ........ ..$...$........D..........7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.5........................Z4...........................................4../4......p.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24268
                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.666493972793138
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:XsOgkIUv8oilwjmSsXNhjHej8MEAze8K7+XJaXrG8JZRpQoDG+lFRjSyEoL8V9LY:cQhv8oi1x3j+j8Ize8r50rG8JZRp/RRl
                                                                                                                                                              MD5:310CF73C14F85E1E017001584AC04911
                                                                                                                                                              SHA1:C1D9F0AD0CC9EBC01728C21C663571E4D2CA9FEC
                                                                                                                                                              SHA-256:58D52FD20FAB899B3D95787F02224E719898BF0971B9D1164238F600CAE9B3FF
                                                                                                                                                              SHA-512:BA0B56D7F00ABA6DDDC374370B7F2F48B961CCCEA32EA3C6C64D8A035EBD89DE90D684EE329E0B0BC86563FE09A4C3C8F7ACFF13A7AA8824742D1EDEE71DE8C4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...6...z...v...N.... ..X,..2...>...........v.......@...H+...........................................................................................................................................I.......I.qk..B.....LZ...N.......2........Q.....2........Q.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............z...;.a...$I.......N...^..................".N.O.qN)`..3............P....................................I.qk..B.....LZ............z...;.a...$I...............................................................................................j.9....T..............s....H........0......`.&............3..:..A..8....z...y.. x.. ........ ..$...$...............7...7.........*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.1.1................Z4...........................................4../4......p.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39010
                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.906385434908557
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:hhsq4v9XikZjSrpleARe8xcNKuECzfUad83wxsIYzIYE5jU3XLcFx:h2PlXjZ+rreARe7RUadWwxs9zIn5+LO
                                                                                                                                                              MD5:5B1B0F7E016BAE580118B3DD92ECCC5B
                                                                                                                                                              SHA1:F1A40D01E4E5E4D30D85C0967ECED0F250AF3FC5
                                                                                                                                                              SHA-256:383989CED27875D8FAE4C77DA454B4A4640709FEBC9EEF35A6C22DEE5F69B37F
                                                                                                                                                              SHA-512:7D351EDDDA3A617D534DF830A84CB6317428896F5423F7CE964D428FA6564A096AF7E574945B3066FF10015DC2CC7E8078A8665C5ECF6178AA2880390C02F4FE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....>......."...v.......8 ..."......>.......r...v...>...@....!...........................................................................................................................................I.......I.qk..B.....LZ.0.......0.......!."....:.*.z...;.s...+F:.*..0.......!."...Q.0...I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'.................MYa.......&....N...^...............4......A....F.U............(...............................z....I.qk..B.....LZ................MYa.......&..................................0.......0.......0.........................................:.*.8...:.*.z...;.s...+F.0.......0.......!."...Q2................................I...............................:.*H....:.*.....:.*..d..:.*.....:.* ....:.*$.7..:.*.....:.* ........:.*!:.*..z...,4. ............................"......$...7...............T.u.e.s.d.a.y.,. .J.u.l.y. .2.8.,.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59707
                                                                                                                                                              Entropy (8bit):7.858445368171059
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                                                                              MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                                                                              SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                                                                              SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                                                                              SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.8627849407969
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:YsqWsJ3rHTiS8lOX/A+3RlGiNCENLca9dsE98fsIpt:Nq/H2S8lg/A+3RlFCEaidzIpt
                                                                                                                                                              MD5:96BFE1C979C328F97D9732D7A5FA9E8A
                                                                                                                                                              SHA1:D9E264FC40B5C89946B7F4AA6EFF5C4661F0C1C8
                                                                                                                                                              SHA-256:03E5DB8FF95FF1474AF1E137C1D3F5DBE67AC972A9366E69579BF8C1B841C492
                                                                                                                                                              SHA-512:D14E4427B37AC71F12929CAF03BB74D6B25FEF05AF5B6E3C02246AB64B4EEA56E5152F578587D3B6934901E9C814EBF350CF2110E5303A533293C4EBF1D8EB90
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v........ .. "..2...>...d...<...v.......@....!...........................................................................................................................................I.......I.qk..B.....LZ...<......P^...X..Xv.....P^...X..Xv......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................."...>....vu.....N...^.................]T&..C.eY"t...............................................D....I.qk..B.....LZ................"...>....vu.............................................................................................j......T.T...........|......;......h........... .W.....'..2....z...,4. ...."......$>........4..p..7......S.u.m.m.a.r.y..........................3..8....z...y.. x.. ...........$...........7...7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.9...............
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):27862
                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:big endian ispell hash file (?),
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):5.298446115698094
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:csXrYHJMrw7SSYYwZxxRMq6ffKb2A/gjYf1PGBeg8RDyduWCV8yEDjdgXXgR:Dsi4YTHHNLBO6
                                                                                                                                                              MD5:C65EFD5A5873C52D722F04F5E082EC5E
                                                                                                                                                              SHA1:2B7DF2CB0344E2B93956D95777435A1589D6B53A
                                                                                                                                                              SHA-256:5D4AEBAFA0ECBCFA26A8612075207B45451A7AC2731FA31BABE676A5A6753AF0
                                                                                                                                                              SHA-512:F5F0CC281E832D60774AF40C378355A24D1E860A4AA5F5A30ABC74CCC5A332D3E5F44909AF442B7849070A77668C1F34F0C83A9110D0982AC96B7F9CA8C79E10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...@....,...........D...(@..8 ..0L.........@................`...pJ..8 ...J.................................................................................@.....................J..8 ..PK...............\.......\.n..G..`..A.^...........!.VCD..+.Lt... ....x.)._.9.. ..M.}{c...-.cK....M.}...K..=^.5o.......K..........:,l.....:,l..................................................\.T%!.....T"o.....T%...!..T.w..S..T.....&.T!......T$...:,l..............0...........e....4.........................A..:4E.2..p1......(...`.i.....(...(...B.a.c.k.g.r.o.u.n.d. .-. .Y.e.l.l.o.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.1.9...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e....@3......@3.1..I..Ni.w.S:,l.....:,l.\\!...YD_...2.......(...h....................\......!...S............PR...............0...........e....4........................yf.....F.Q.........(...pO;.....(.......S.t.a.t.e.m.e.n.t...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.100624268454501
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:QseqI/LGnwEauaX69o5TaRLiKmSq4RS5lH:QseLLaNauaX696+RLnmSq4RS/H
                                                                                                                                                              MD5:9B10C334790D6BAB82BB252B3B16171E
                                                                                                                                                              SHA1:3F707485EBE8E4AEC0967D7258F54B447A002206
                                                                                                                                                              SHA-256:DA13765E9825E2BD031F88DA6B329904C0B398083D1FF198DBB3B9830C83EEB1
                                                                                                                                                              SHA-512:34A230D833C729D26ABFA8B1B5AC4BADA35BE27362D57864517B69ACC7693E260970136BC2DF5CF086FFB0E0C13E43F41CBC0B50FACFDD58EC63744B7DB5F71D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>....... ...v....................................................?....?.............................................................................2...>.......|...v...H............................I.......I.qk..B.....LZ.^.......^..#S*..C..B....^..#S*..C..B....^...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............*.Z.8....R..j.(....N...^.................[...qO..OK...........f........................................I.qk..B.....LZ............*.Z.8....R..j.(........*.Z.8....R..j.(..........^.......^.......^...........................................^.j.....^.T.]...^.......^..B...^.H.....^...B...^...>.).^...J...................;........4...4...4.."...............^...^...^...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........^.......^.....#.^.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.069107461718722
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:tsroSEG54kkX9cEIXY9CdaTwRyCXmSxwdFXVw:tshhkN5IXY9ma8RyCqG
                                                                                                                                                              MD5:33A688090D1BEDE3190A5BFAB29DE73F
                                                                                                                                                              SHA1:C160499335C4FB65ED369066CD9362517D37048C
                                                                                                                                                              SHA-256:9A91429BDCCDFEFFFAA66D0E721FE5D981C98257A262FA073D98E78C9C06021E
                                                                                                                                                              SHA-512:0917E5383E0A8084EF9CC8B21F5F4C37616F7C934AD058A61BB7B7E093B97DB34041CE6FE9072E788049CDE9E5C0F4F58B7BDB26A67245159E97ACB34A5A144E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ;K>.....;K>{.Cl.>d..e.?.;K>{.Cl.>d..e.?.;K>..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............B.x+.&..c...*......N...^...............s..L.@.N.....D........f........................................I.qk..B.....LZ.............B.x+.&..c...*...........B.x+.&..c...*...........;K>.....;K>.....;K>.........................................;K>j....;K>T.]..;K>.....;K>..B..;K>H....;K>..B..;K>..>.);K>..J...................;........4...4...4.."..............;K>.;K>.;K>..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........;K>.....;K>....#;K>............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):3.983380750599869
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:9s5z6V8HtokE3p2XM9ij+JToLJrd6r/IedXaA783TxhhQ7WJaZg:9skV8HLE34XM9U+JTsRiJYk
                                                                                                                                                              MD5:45D687C312A9D85025AB86614E7C83AD
                                                                                                                                                              SHA1:CE1EC9653BAD464C87A2DDD92F5CF621B6C7C67A
                                                                                                                                                              SHA-256:70CF40753A222E91A21B31EEE6A05B516DBF4318AB514A33AE6028E392E3752A
                                                                                                                                                              SHA-512:13B3AD4DB3C624CB07403A185DD35CCCDE523481F90DDC671C1C9837311938B513A71310119F170AF7EB6F3BEA26ED72DF0872D90B70A2CFF3186F379EEAB621
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ..v.......v.0iT.:..J....v.0iT.:..J....v..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............E........FX..T.....N...^................4...l.@.....:C........f........................................I.qk..B.....LZ............E........FX..T.........E........FX..T............v.......v.......v...........................................vj......vT.]....v.......v..B....vH......v..B....v..>.)..v..J...................;........4...4...4.."................v...v...v..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........v.......v....#..v............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.0465873490957085
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:ds3Hb9yqGj3mkVEHXg9EoTY9RrK1ub09ssxoo:ds3Hbgqy2JHXg9EoORrGub09ssx
                                                                                                                                                              MD5:BC12D27A11937FFF31D18579D204249E
                                                                                                                                                              SHA1:8FE2883934E7069B1887892D615D233ED7EB94C9
                                                                                                                                                              SHA-256:B08DF3A7F7D5507DD83DF7772CABF92F37B4793B0DF0E8E59D3DCE3D91952352
                                                                                                                                                              SHA-512:B941D6E94F31C113E921D75B948480283701ACED731F22962303E0869DE6B26D27ED8392CE62228E163335C2D037AF02DF39BB4923B550E40DF9C5915031819A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ...........h?/..!.>.6.....h?/..!.>.6.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............WQ.8........i....N...^................w...KmK.n.1H.@.........f........................................I.qk..B.....LZ.............WQ.8........i.........WQ.8........i........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.013765630209085
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2cvsDYiroDwDrte7+odqEHhQXk9MFBTomxrdqrZI9dXrQMB4jmIg:2cvsL+wDrZsqEHmXk9MFBT1RyAjI
                                                                                                                                                              MD5:CFC7A624425DB23DD956C5ADC0B02746
                                                                                                                                                              SHA1:1AB96D328A814C6E6CC5285EE445F7479AF9C3A5
                                                                                                                                                              SHA-256:BB3BE6C054FBC7C396B23CC9FAABEC1E03EC551ADBD8E5EFFB6F8529F3422AB8
                                                                                                                                                              SHA-512:21C70161295E197DDD57D9257BAE7B09DCB4FCF8855EA73448CBE213D1E5199C0EF37359CBE7091FBA0F0B24152295FCA8C5F77B27C656B624C8410BA06B3B2B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......$...v.......................................................................................................................................2...>...........v...L............................I.......I.qk..B.....LZ$.4.....$.4.C..2..+W..`$.4.C..2..+W..`$.4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............,../..;/.O...j....N...^.................D....L.....]..........f........................................I.qk..B.....LZ..............,../..;/.O...j..........,../..;/.O...j.........$.4.....$.4.....$.4.........................................$.4j....$.4T.]..$.4.....$.4..B..$.4H....$.4..B..$.4..>.)$.4..J...................;........4...4...4.."..............$.4.$.4.$.4..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........$.4.....$.4....#$.4............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):3.9707310206290876
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:W1swoHRIvNpEeX7E9pjzTvRPLturOXugqB:esxRIVWeXo9BzrRPLturOXu1B
                                                                                                                                                              MD5:221B15A22D9628549A5E9A409FE304C9
                                                                                                                                                              SHA1:2F740A99950954BC4CA48ACF1CA448782AF39D07
                                                                                                                                                              SHA-256:AD6162C5CD5B65AA2B27DFF8DC27C077DE8C0A2EB9E3BC2D2B75E767B256382F
                                                                                                                                                              SHA-512:585FF0DB93688D71F4DF05E9E07DBF089BDCA13620E8304AF71C3F80BE841CC212A0AEB89AB06BA607877B9531D65CADABD758F9B5C083E36F4CDE4DA7109B02
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J...........................G.......G.......*.....H.I.......I.qk..B.....LZG.......*.....HG....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............l"nca.*Y.9.N......N...^..................1h..I.... QZ........f........................................I.qk..B.....LZ..............l"nca.*Y.9.N............l"nca.*Y.9.N...........G.......G.......G...........................................G..j....G..T.]..G.......G....B..G..H....G....B..G....>.)G....J...................;........4...4...4.."..............G...G...G....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........G.......G......#G..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.093973199300693
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Y8s5saZWncNgaYyuqtg9dj2EYw+Xg9BD6Tohrdmr0sIQxdXR4bRRacvbyDVwrV:XusioqKiEY7Xg9BD6TsR20ob87r
                                                                                                                                                              MD5:5FAEED6F9D288F1C21CF451930AB024B
                                                                                                                                                              SHA1:A5F5FCD27730E1395C6C194FD0F6A5B3E3F4BAD0
                                                                                                                                                              SHA-256:8403F4C4851B0F200FD9C6BED5DBC03C3274058EB8C187A0E5281F73F92D51A7
                                                                                                                                                              SHA-512:6048C9B746605B6E667AF73C9D3568E9FD03D8BAEFD2EE5CFE18B7C760606AE5903D11B74D86E54242F908DCC6D563F96E60E54DFC56426A3018B9D8ED47AC98
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ...........~....?kG.......~....?kG.........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............u.qK5.......&VM.....N...^.................W>..*H.{.Y|..........f........................................I.qk..B.....LZ............u.qK5.......&VM.........u.qK5.......&VM.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.087289636076398
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YVs1ikfGL6tb0DpEtI1VaEn6r+KXpK9oojvToojrdvlxrleIw0dX1zCyR1L6nqNt:GsRolEPEwX09VjvT3jRHB236
                                                                                                                                                              MD5:5B76E2CD9EB56AC5707B809C0DBA282E
                                                                                                                                                              SHA1:7EDC1DE3B8044C0005BFCED1AC732751D5453B3D
                                                                                                                                                              SHA-256:076B95FB16C310A394FC1D98BE7367059498312D882DA2F4551A11540A05B0AD
                                                                                                                                                              SHA-512:D736D328CD4CF503FE93AE2AE23054C61389039867190546AFE4424EDE9EF9DA4B6702C67894238DCC837065A1A5B5D8829676E22EBE99BBCB009A8536E89CC1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.3.......3.,.p..={ah....3.,.p..={ah....3...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............a.......1.x.G.+.....N...^.................q..H)B.VC=!x.c........f........................................I.qk..B.....LZ............a.......1.x.G.+.........a.......1.x.G.+...........3.......3.......3...........................................3.j.....3.T.]...3.......3..B...3.H.....3...B...3...>.).3...J...................;........4...4...4.."...............3...3...3...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........3.......3.....#.3.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.073778332227869
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:GsYe2hRXEXg6XE9Q8DTPRjqMo8GLeo8cns:GsYDhOXg6XE99DDRjqMnGLenQs
                                                                                                                                                              MD5:0408B36ADFFC7FC83CD9B06D23AE079D
                                                                                                                                                              SHA1:F8B8041D15E2C2F6B58196F128ABF68EA9A3EF2F
                                                                                                                                                              SHA-256:507C94AB7EF38912332DF6542719FA7D14F04EBD5BD034327FC497D7BC1D7DF2
                                                                                                                                                              SHA-512:28992B6D7815D70A8731D5F6262CDB3F703E1B2F3E63D032F923F5FFE1D8D94EB214A80C279B34748E3155247D76039E8BE8AAE98273AF3BFEC86972D55E7412
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZx.......x..r.y....@...K:x..r.y....@...K:x....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Mp(..W. ..n........N...^......................I.....-..........f........................................I.qk..B.....LZ.............Mp(..W. ..n.............Mp(..W. ..n.............x.......x.......x...........................................x..j....x..T.]..x.......x...B..x..H....x....B..x....>.)x....J...................;........4...4...4.."..............x...x...x....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........x.......x......#x..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.072686876587563
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YRsFcxaQvKffttrypSE8OXo9ZLK2XTocrdQrKIzKKdX88QkRJyeV:6soifftM4E3Xo9ZmGTxRIiKai
                                                                                                                                                              MD5:048EFC9FE34082AD97D17FCCAAC44484
                                                                                                                                                              SHA1:5B2ACF6C4A229D65786BE693DDB50E26375278A9
                                                                                                                                                              SHA-256:FEFC5B6F08E826A423289611D53057CB79EF3ABFA60CAE908B47091F17718732
                                                                                                                                                              SHA-512:7454065B16E3417DAAAFC2EBF7DD84F0D2DE085CCEE97C9592611D704B7ECCB7309DA74614701FC5C6D79EDBCD7FA434841E8F6B389610138EE075947653ADC5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.R.......R.._._.'.-.2!.9.R.._._.'.-.2!.9.R...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............1RY.s..;/1.Nk......N...^...............?..B8..F.&...4.........f........................................I.qk..B.....LZ.............1RY.s..;/1.Nk...........1RY.s..;/1.Nk............R.......R.......R...........................................R.j.....R.T.]...R.......R..B...R.H.....R...B...R...>.).R...J...................;........4...4...4.."...............R...R...R...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........R.......R.....#.R.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.077267191879447
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YpsOeR3Z00uA+tC2ELh9VXE9syVToijrdP7rkxIO0dXv6uxRlwEKuwuLrrV:Sst00uA+3EfVXE9BVTZRfI0f/J
                                                                                                                                                              MD5:C8EC7E00EC49E50190E2EC6D993C2255
                                                                                                                                                              SHA1:D47BCA84487B11935C3BBBFBC8D8B604F617F7B7
                                                                                                                                                              SHA-256:8502E37527142FCE15EBB129680567B9FC08FC2984E6A4751E95AC12E047864D
                                                                                                                                                              SHA-512:BEF3D9DD050CB9909B464DD91772BA016986CEDB401F55068A5ACB50602D1BDC2BB9A6CD8F0ABF1471C46AB83651F5F1BBB09FB961C724477F70001524DBB1CD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J...........................................2.....M.I.......I.qk..B.....LZ........2.....M.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............F..qd.)F.-.wA.....N...^................P.c{+.M...Z..9.........f........................................I.qk..B.....LZ..............F..qd.)F.-.wA...........F..qd.)F.-.wA.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.082692613484399
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YZsssA7TsVsc+Y8t6iEFntWXlW90wzToSrd2trg3I3dX96CRssVs9hEsIsesFql:qsRHicV8TEFAXI90wzTPRegQBi9jlDY
                                                                                                                                                              MD5:22ADFCA58455D36C2A063944CFEBB257
                                                                                                                                                              SHA1:3F6BE2D662D06058836E2F5CF946F0E528A6E2A6
                                                                                                                                                              SHA-256:8E234100D740C24980E530B2402EB64C7BE2F1E6801B440215E1D9F55C18BA32
                                                                                                                                                              SHA-512:FB2783FCC9B87D229A0FCBDC52794B5430E1C3652CD4218FA42AA6BAF7F4C377DA9396AEDDB3382ECF3C94D279D190DDD22FC4F342F01CE2692BC184771D2ABF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>......."...v.......................................................................................................................................2...>.......~...v...J............................I.......I.qk..B.....LZ.b.......b.i%v....T...J..b.i%v....T...J..b...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................^.WH.8sl..B.e....N...^.................Y.G.J.X...E..........f........................................I.qk..B.....LZ...............^.WH.8sl..B.e...........^.WH.8sl..B.e..........b.......b.......b...........................................b.j.....b.T.]...b.......b...B...b.H.....b...B...b...>.).b...J...................;........4...4...4.."...............b...b...b...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........b.......b.....#.b.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.0787543002713305
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:9sQ/oAC8EKcXbc91sVTdRfHkETx/msT8zmx:9sQ/iZXXY9iVpRvkC
                                                                                                                                                              MD5:3C5350B275BA360E7B1C9EF3237EB494
                                                                                                                                                              SHA1:A0BFC2A6CA220D420723BC2EFDAC6ABE4EA5F4BA
                                                                                                                                                              SHA-256:53D8A52E6AB133DCAA0530787DEDACAFF4D84D5BBBF3B658433096D6010E938F
                                                                                                                                                              SHA-512:5AD47967C8A01F8CB8B3998CFCBAE84091E08412F6A1DC4362A004D7197545F70FEE39CCE5DE2BF5F030526FF5E91DE64D718460018565A6613EFC4B95D7F94F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZx.......x..x.....x......x..x.....x......x....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............@]...\..p.&As....N...^...............!sj*..BD.1|p1G+.........f........................................I.qk..B.....LZ............@]...\..p.&As........@]...\..p.&As.........x.......x.......x...........................................x..j....x..T.]..x.......x....B..x..H....x....B..x....>.)x....J...................;........4...4...4.."..............x...x...x....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........x.......x......#x..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.083781527463102
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:rxsWVYCny6G9t7+mtYEno3KXo9yITofrdlrSlI0dXsukgmEa:rxsAny6G99YE1Xo9yITGRp89iE
                                                                                                                                                              MD5:387673117A228619C94D0CF602839123
                                                                                                                                                              SHA1:FF3C5651A7B905F22298A1FB2F71A0122DBEBE33
                                                                                                                                                              SHA-256:B356299B7E90A4B38202980698FF2EF923EFF6D167DEBA06EF7E57692CE812B4
                                                                                                                                                              SHA-512:45C88A2122C85039B2F42D5257974C03A8A4961A8DC1966A9B63779C74E56E2BC4EC229BE6A7DEACBFFFEFC4ABFF341F73CDCE0F7681371CB8E2AFF459A6D5EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..A.......Ax>u....N.......Ax>u....N.......A..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............._/R....2}..,c.h....N...^...............|.MiC|.G...9R...........f........................................I.qk..B.....LZ............_/R....2}..,c.h........_/R....2}..,c.h...........A.......A.......A...........................................Aj......AT.]....A.......A..B....AH......A..B....A..>.)..A..J...................;........4...4...4.."................A...A...A..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........A.......A....#..A............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.06634655785948
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:cwHw2staV85xmR4ExXAl9W9xT3RR4muVoOzw6fg:cwHw2sn5elxXAl9WbTRR4Rq
                                                                                                                                                              MD5:214BF4A463C578E10072D7C33C2E4CB7
                                                                                                                                                              SHA1:D7EDD29AA0374F8FE65FE40C91CEE6E7927D3B88
                                                                                                                                                              SHA-256:1589EABB84D8DA4BF9340C6974EE6E8086636798F4AC921244A813E304ADBCF7
                                                                                                                                                              SHA-512:2BE0F482764A0CD35EB233065ED121524EB8281472385E710EFEC4246A1A4B63A26B77507E83BEB5DFD5D26ACD09531C9B2ADFC3E6C98FD23704DC235B16E434
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......&...v.......................................................................................................................................2...>...........v...N............................I.......I.qk..B.....LZ..U.......U-O.n.)...SA....U-O.n.)...SA....U..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............a.Q..(..2. .O.&.....N...^...............O....3M.N....=k........f........................................I.qk..B.....LZ............a.Q..(..2. .O.&.........a.Q..(..2. .O.&............U.......U.......U...........................................Uj......UT.]....U.......U..B....UH......U..B....U..>.)..U..J...................;........4...4...4.."................U...U...U..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........U.......U....#..U............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.159226869728312
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:msmb8fCir0yEmXw914TeRvcwZk83ZPFZVG6ZHQ8:msmb8qirEmXw914yRvcX83pFZV
                                                                                                                                                              MD5:653514C0211395610A3BF564BD3E2A69
                                                                                                                                                              SHA1:8DFA75D371CDAFFABA4BAEA86C927C050E73B16E
                                                                                                                                                              SHA-256:988F7CAA6AF3FB1D86E4EA531F42B3B23854B41170848A485DEA6CA5C13A8721
                                                                                                                                                              SHA-512:DD61DB817E41C782B31DD476F04D15A8D24FF737B63B0A975CAEB3D84934CCE9FA587F4758B945A21D696D2530170ECA6C141B7A6C98430A66297EE3E19994D0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X............................I.......I.qk..B.....LZ..[.......[v..u.1m.%...6..[v..u.1m.%...6..[..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............;O..7'"P..d....N...^....................$G.......O........f........................................I.qk..B.....LZ..............;O..7'"P..d..........;O..7'"P..d...........[.......[.......[...........................................[j......[T.]....[.......[..B....[H......[..B....[..>.)..[..J...................;........4...4...4.."................[...[...[..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........[.......[....#..[............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.162992661693394
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:CshIyTg5YltA6pFtsEPlORX49NwNogTowrdQrSMeISdX+vTQQFXig:CsMYlaofsEPUX49ONlT5RIc4F
                                                                                                                                                              MD5:BCBC1EF8A9A4595590C4264F31E3B4F7
                                                                                                                                                              SHA1:4A619C45CC056BA4F970C75195722281BB5B196E
                                                                                                                                                              SHA-256:46D94F709AC8F36C12473A56233E87E3ADDD4F435156094A18F8440DC436EB3A
                                                                                                                                                              SHA-512:63E44E7F85026CA61C7F011E92116DA2552D4874B0451B64EEE31A9EE45A7B18BC5420914D19F55C2DF53B357B457FFBC2CA77F26BD7653B3AB990BD1BC2246C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......0...v...$.................................................?....?............................................................................2...>...........v...X...........................-.......-.....6..w..un.0.I.......I.qk..B.....LZ-.....6..w..un.0-....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............L.w.b..0....N4.....N...^...............6.+...7L.......b........f........................................I.qk..B.....LZ.............L.w.b..0....N4..........L.w.b..0....N4..........-.......-.......-...........................................-..j....-..T.]..-.......-....B..-..H....-....B..-....>.)-....J...................;........4...4...4.."..............-...-...-....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........-.......-......#-..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.1327591966684265
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:92K0cM0ZsZRWVv51EtGL/jgXEBAC+rCXo9HNToirdSrIIPdXpDm1rl1:V0B0ZsAh1ESmEBA72Xo9tT3RK9Xo
                                                                                                                                                              MD5:2CE2A326A8BDF10F52201C30E138E415
                                                                                                                                                              SHA1:30E93EE3BD267F6D82525FCCF6AA0D9F5E96A335
                                                                                                                                                              SHA-256:4BDC0EE12DFD4923A5522854E699C1B24EAC6122D14BDC88EE3EC25F669AA964
                                                                                                                                                              SHA-512:63905765F67E6F37B46D35673E4BBBCC033B8B0618346F8A85886084FF19747BD040E0AAC1156D07B6C2D921A793A57A053D44609E895EB2480A0297829E8D26
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................&.......&..'.f.*h.....I.......I.qk..B.....LZ.&..'.f.*h.....&...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................<.|.5r....u....N...^...............(...c.PE.R.EKm.!........f........................................I.qk..B.....LZ................<.|.5r....u............<.|.5r....u..........&.......&.......&...........................................&.j.....&.T.]...&.......&...B...&.H.....&...B...&...>.).&...J...................;........4...4...4.."...............&...&...&...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........&.......&.....#.&.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.105430049271321
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2WsgT5vDNOIltceE7CWvXY9TPbrgTodrdSrqIidX+B/8PS/Y/1AGb:ZssOIlxE79XY9TPIT8RKOB
                                                                                                                                                              MD5:FF06D0FA7A0428E039181087F4E5AC90
                                                                                                                                                              SHA1:C0FDE0E6E270A6ECC292E45E3A98DB9D5A5A9C06
                                                                                                                                                              SHA-256:400EA4FD126F26F8F8FA2E968078621BD381FBFB3D99AC29C424E4BFB399C8FF
                                                                                                                                                              SHA-512:892B5A4227347888C3BDD5BC2B23D012ACEEA0A4C53772690B5EE4A6042F14332655E156ACCE748FD58453FF7DED686198A9EFB1BEC2231C70EC1F1469837BDE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZK.n.....K.n.. ........9VK.n.. ........9VK.n..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............c.$...............N...^...................:.D.1.[.\|.........f........................................I.qk..B.....LZ............c.$...................c.$....................K.n.....K.n.....K.n.........................................K.nj....K.nT.]..K.n.....K.n..B..K.nH....K.n..B..K.n..>.)K.n..J...................;........4...4...4.."..............K.n.K.n.K.n..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........K.n.....K.n....#K.n............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.1122457764642695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:5s6fvI6MUxEE4XI9ILxT6RKo4av0fQWVl:5s6fvI6+RXI98xORK7av0fQW
                                                                                                                                                              MD5:85E3BAC28CDFA7891419C57EC18CFDC1
                                                                                                                                                              SHA1:A550F5A691FAB992D13E7D82A21DBBEA5C6C1C94
                                                                                                                                                              SHA-256:9487440FB1DE502C71C9EC867964A7571E84FC3E4F149CE7D7FCA11CB4D19F90
                                                                                                                                                              SHA-512:F7480ED3E647B658D2E2EF60138A832D91333614EB36FC27E3035F2F3F8CACD5998BA6FA1C0C3B92D0396E33026C4B57248EE075A870EAB927BB97D08E13CEB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZu{~.....u{~t....6...z.y.u{~t....6...z.y.u{~..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............rf...._.+{<a.......N...^.................%1..!I.m.!.n..........f........................................I.qk..B.....LZ............rf...._.+{<a...........rf...._.+{<a............u{~.....u{~.....u{~.........................................u{~j....u{~T.]..u{~.....u{~..B..u{~H....u{~..B..u{~..>.)u{~..J...................;........4...4...4.."..............u{~.u{~.u{~..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........u{~.....u{~....#u{~............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.122235778110212
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:in6sZTg60HHqxr2DtKHCE2CHYXY9rhsTofrdSrSID4dXMQGHkjVi5Y1koIX4:in6sD0qxr2DBE29XY9tsTyRKX4Rt
                                                                                                                                                              MD5:E5BB73157876E729FB333EDC9A743A43
                                                                                                                                                              SHA1:D6CB58E263CCD28F6B76BFC36B43D34619AB9B28
                                                                                                                                                              SHA-256:EF413B87D326B02647B4318587FEF78233C01929D03D6CF7116A6D23B7C5A152
                                                                                                                                                              SHA-512:CCE1EE15E2FAABA7F7B7AFECF8ADD0456C2FE12DDE60202CEE0B0ACD4F857ACE4869EC8E7EFD968BD762CCE030B3C6F1C35807797C18F97071572D7C8F06922D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.5.......5...|K...w..fT..5...|K...w..fT..5...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............2.u..C........ ....N...^..................vT..K...q+.M.........f........................................I.qk..B.....LZ............2.u..C........ ........2.u..C........ ..........5.......5.......5...........................................5.j.....5.T.]...5.......5...B...5.H.....5...B...5...>.).5...J...................;........4...4...4.."...............5...5...5...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........5.......5.....#.5.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.116469890950893
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:1s7u9epiKPDsItZqoMjqEG9CCZOIXnI9SMReToxrdSrJIzKdX89qMilV:1sK8piMDsIXqoiqEinXI9SVTYRKfay
                                                                                                                                                              MD5:190FA381D6F1AF25B5AA5D5270ADF02B
                                                                                                                                                              SHA1:D761A22F457A9728C859C9A9DCEDB3C14AA5CCF3
                                                                                                                                                              SHA-256:0AC6072544E5FCC0995CA8C091D5274CD4C650A1937BC97DF6D8E567D551F332
                                                                                                                                                              SHA-512:1480C604141E4B7F8D7F56625E4AECA3FDE75BCAB6C66E6E0D304CAF925B07C0AEA7CA220E4A93D1955D727D5A4EB740A97C66ECD4ECB4B7952249634E4E70E3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ..).......)..Q......)....)..Q......)....)..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............0C.2.}......O.....N...^....................W@.*Yvs...........f........................................I.qk..B.....LZ............0C.2.}......O.........0C.2.}......O............).......).......)...........................................)j......)T.]....).......)..B....)H......)..B....)..>.)..)..J...................;........4...4...4.."................)...)...)..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........).......)....#..)............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.076307641375114
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:dsOHuXf5IXqE11X89nTJRKMkWo23WXxl:dsOHuXaXHvX89nFRKMkWo23Whl
                                                                                                                                                              MD5:CBA7CA0CEC1F00B9E8813653391A4008
                                                                                                                                                              SHA1:9A4E35AAD524C48F04803A42E2372730660781C9
                                                                                                                                                              SHA-256:9EA9F767ABC3E60511B0CDD1A9C3D7C2290C4670DAE42A526824556218BFF3B6
                                                                                                                                                              SHA-512:60BD032F8EDEA96C1A8B1C0203138FB266FE19E980ABB3110D094B916C45D50F94F2F2A963E8EAA36912749FA51A6EC5F7F30C306D66856DFC01BCB920670FBA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZaoQ.....aoQ.k.....M..2.YaoQ.k.....M..2.YaoQ..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............&.7.."..Lk?".......N...^.................}.mryI..d..I;"........f........................................I.qk..B.....LZ.............&.7.."..Lk?"............&.7.."..Lk?"............aoQ.....aoQ.....aoQ.........................................aoQj....aoQT.]..aoQ.....aoQ..B..aoQH....aoQ..B..aoQ..>.)aoQ..J...................;........4...4...4.."..............aoQ.aoQ.aoQ..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........aoQ.....aoQ....#aoQ............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.14391577462158
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:easa1rgBPoNtfkmEmCKZXI9JJ7ToMrdSrUIBdX/TjmseT/IO:dsewPK1zEmXXI9JdTlRKfpk/I
                                                                                                                                                              MD5:2F9A5811A156D0CEAE7B31BDFD6F3EB9
                                                                                                                                                              SHA1:1DEB7317D31C2DF12CF37E018584BE412D13493B
                                                                                                                                                              SHA-256:2C51B337C9C987003E25DEAB46576E4919F6CED46A4159A96D2E478A9307F838
                                                                                                                                                              SHA-512:A8C24A2BE0C11EC4B6F32777F9085FCD03469E7857761D5CEED966112F58911D0563A0867B9B89FD19996E10CC19859D6E935E4574E78A036D0568D465CFBA87
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ|T......|T.n076..d..9.E|T.n076..d..9.E|T...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............,..q....%*u.......N...^....................9N..`>b$..........f........................................I.qk..B.....LZ............,..q....%*u...........,..q....%*u............|T......|T......|T..........................................|T.j....|T.T.]..|T......|T...B..|T.H....|T...B..|T...>.)|T...J...................;........4...4...4.."..............|T..|T..|T...z...y.. x.. ...........$........4......7...7........................;........4...4...4.........|T......|T.....#|T.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.10098207312695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KAsgSvCCHtOMElCC5YX89ZoiTonrdSrNEIMdXcB0QxC6/aPB:KAsnCCH1ElCTX89ZzTyRKsa1a
                                                                                                                                                              MD5:D4D316BBF0F53782F0F4B81152DB79A8
                                                                                                                                                              SHA1:FE24CA21A34F0AB2657B5D53AC25AE1FC1D1E473
                                                                                                                                                              SHA-256:522F16D988FF5D367832F8299915DBCC4B4AA6FF5663FAF14EBF8ED3A7E94F67
                                                                                                                                                              SHA-512:B970943E78D82F2C7890F3007981B05060B016FCC32EFD00B06EE9FBECB8173B2B31195CBD19E33AE7153AECCE14BD657CB07F8F67A8AFF3BAC901CB3DD53DCD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ.........(o........=....(o........=......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............<...^.......56 ....N...^...............s.X...E.}.e...Y........f........................................I.qk..B.....LZ............<...^.......56 ........<...^.......56 ....................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4......7...7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.128505330029545
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KAZDs5iLX+LwtxgkE6tiC+GsKXZK9+hdP7TocrdSrHINdXzV0QrGGmZ:KAZDsvLwfhE6c7cXk9+bTdRKSdm
                                                                                                                                                              MD5:E726B380880EAB70860558E83B80C4D6
                                                                                                                                                              SHA1:2A75AAABFFB1637A47AC672F6202179790702690
                                                                                                                                                              SHA-256:6607008CCC3B04D03DEAFB296F262AC381300073106A1E4C58B8C15F762D4DD3
                                                                                                                                                              SHA-512:FFD61DAF4CE87350A1D03CB290D5E7DD2D8886BB0225A3290FA8B16A2C8F6FA019CFFF620831C13B8717C18561432EC03D85018160CA2EE6F68D7C387D096698
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZN.......N..A...0...f..N..A...0...f..N....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............F #......5...H%.....N...^................E....~O.).....6........f........................................I.qk..B.....LZ............F #......5...H%.........F #......5...H%..........N.......N.......N...........................................N..j....N..T.]..N.......N...B..N..H....N....B..N....>.)N....J...................;........4...4...4.."..............N...N...N....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........N.......N......#N..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.126830048376972
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:QumBs90uMeE3t7HSEIWCCY6XAd9MATo1rdSrWI+dXSgDTUZzZQDT21iq:QumBsceE39yEPhXAd99T0RKmXTK
                                                                                                                                                              MD5:A04D8EA76E5394BDCCFD6D0FD042D9B9
                                                                                                                                                              SHA1:854F65A3D24B1E8B122CDD4C684CA00C26927919
                                                                                                                                                              SHA-256:9234C81BDD5255302CA263E305191C7A7EB448F1307AACECFDF389E4F39CCED7
                                                                                                                                                              SHA-512:E6BDE16738E4598955509478A338328687C5DC059336D2058B337F05277C28920583A6FA9EACCD1373BB6C5BB335BCA19C96033D6E32B6CBAD25EBDA191048E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v..."...................................................................................................................................2...>...........v...V............................I.......I.qk..B.....LZ..;.......;,......e.{T.J..;,......e.{T.J..;..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............b....U..No..4b.....N...^.....................sM.....`s.........f........................................I.qk..B.....LZ.............b....U..No..4b..........b....U..No..4b............;.......;.......;...........................................;j......;T.]....;.......;..B....;H......;..B....;..>.)..;..J...................;........4...4...4.."................;...;...;..z...y.. x.. ...........$........4......7...7........................;........4...4...4...........;.......;....#..;............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.115716412049642
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:FsVhlgJGtb2tRCmEVC/OQX7Q9sM/RToKrdSrMvI3dXRGKlZy1:Fsntb2f1EVHQX7Q9TZTPRKvQ
                                                                                                                                                              MD5:C81CFA946AA03CF6AD10E3E1FE6AEBE1
                                                                                                                                                              SHA1:B7806241F73FA554F50D9CE06059F7A149AB881F
                                                                                                                                                              SHA-256:9A7C3FB91B66A2BE26512A8640DF01F036056FDE785CBDEA4C025A88D0887B34
                                                                                                                                                              SHA-512:009BA977897B861B303F7885C5A1B87798B33F8AF80C380588108678FE622DCD1E017FC5E920CE206CA32A3B77DD9F502B706B9869215EFF2BC1B1B8C69EE341
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ...............#.?....t.......#.?....t.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................=..'...r.z....N...^................J;....G...|M6.........f........................................I.qk..B.....LZ..................=..'...r.z..............=..'...r.z........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.145989542326232
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:hs/Gu5qi2tUi5EsWCjt0Xbw9C6r7To4rdSrBIJdXfM7wBACi:hsX/2pEsWMuXE9b7ThRK8q0AC
                                                                                                                                                              MD5:26561235FB6D533BB903E538C9E71C62
                                                                                                                                                              SHA1:6947D7328DCC98160AF5638AB69319F9EBDC8F71
                                                                                                                                                              SHA-256:1324569C497A4CEC8C475FA05FE8F7558372B4BB77C9382B8D61F8413666CA26
                                                                                                                                                              SHA-512:2275A770D7130F8346FF70CE7778A748678C2FDB99B05BC06DF6221A802326F9B3957075C008271D733C246F687E43795591B4D4B98AA2E5836D03A09E5A15E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZP.|.....P.|.ln...Q.\.k.*P.|.ln...Q.\.k.*P.|..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............;PKUB...~..'......N...^..................v...I..]............f........................................I.qk..B.....LZ..............;PKUB...~..'............;PKUB...~..'...........P.|.....P.|.....P.|.........................................P.|j....P.|T.]..P.|.....P.|..B..P.|H....P.|..B..P.|..>.)P.|..J...................;........4...4...4.."..............P.|.P.|.P.|..z...y.. x.. ...........$........4......7...7........................;........4...4...4.........P.|.....P.|....#P.|............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.135801583528927
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:1sqCLygBCiChM3rtEeER35uCAZMXk9DYTotrdSreIGdXKnGCCiCmCCROZCC/ChCD:1sYhM3rhER3c6Xk9kTsRK2mnOzf
                                                                                                                                                              MD5:718ADDDCDE015C3D3B013A0207ED9DB9
                                                                                                                                                              SHA1:4E8E1459017753103DFF4780F8C62273AD246BCF
                                                                                                                                                              SHA-256:06281668EDC9594BE515E2A3038DAD92605D666166722BD380B238AB6AD4111D
                                                                                                                                                              SHA-512:C2604386C6DD1CC0C3E4F6AA91BEB212B31C49BA0DFAF62F444DEFBCC482CE12C499352B0AECE3EB8EE7A50C87975459CC1BA9033E78382C367ECD54FB57168B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.l.......l...8......+.A..l...8......+.A..l...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................nw...=(..........N...^.................b.}&.@....T_y'........f........................................I.qk..B.....LZ...............nw...=(.................nw...=(................l.......l.......l...........................................l.j.....l.T.]...l.......l...B...l.H.....l...B...l...>.).l...J...................;........4...4...4.."...............l...l...l...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........l.......l.....#.l.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.129858624625823
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:yQst0MWbR0tM7aENAIWCp2hRX49L18ToTrdSrsCdIodXM2pkz2qO:NszGCCuENA1s2XX49OTWRKsClho2q
                                                                                                                                                              MD5:C6F055571D6BDA551C5955157A2BA58B
                                                                                                                                                              SHA1:499B92C0FB192D2228F311DFA31D0FC6DFD6BDE6
                                                                                                                                                              SHA-256:1D067FBF2F10D8045F17A1F85DF3C3911343C70E06C71884E4D86C9D4C1CBF8D
                                                                                                                                                              SHA-512:5CBA96061EE940FFEA6188217C3300BEDF311932F8745838851509F585E3F724FFB7152EF0D79C197081309385839D117903335535C7E78B9D9EAE68922BCF76
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......*...v.......................................................................................................................................2...>...........v...R............................I.......I.qk..B.....LZ.m.......m..T...0Q..$G...m..T...0Q..$G...m...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............Hy...%f..cn.P..Y....N...^...............B.x...F...n.J).........f........................................I.qk..B.....LZ............Hy...%f..cn.P..Y........Hy...%f..cn.P..Y..........m.......m.......m...........................................m.j.....m.T.]...m.......m...B...m.H.....m...B...m...>.).m...J...................;........4...4...4.."...............m...m...m...z...y.. x.. ...........$........4......7...7........................;........4...4...4..........m.......m.....#.m.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.123061727638412
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KXQsbUTqLx0atqNIocEyrCQLWXJW91e1UTohrdSrbFIKdX6F0Q/zebF:KgspLx0aIKEyrbWXJW9rTsRKbXD
                                                                                                                                                              MD5:4BC679FC997B9EF5539DA809ED4CD8ED
                                                                                                                                                              SHA1:950DEE49121A7ED59BF03C87B81AAA1AE888B3D7
                                                                                                                                                              SHA-256:F144B633F4E401D550CC3A84891E12C913F8130C9B125670261C7034442F9978
                                                                                                                                                              SHA-512:ECCD85B686D11CE209A3D80F228EC083FB2F9A99E5870A31CE4AA3C73695DE13F1BAD7B6BE172A266F94B594C467CB133DC7EA6910D7555C14AD8305843BB3A2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v... ...................................................................................................................................2...>...........v...T............................I.......I.qk..B.....LZ...........H......4*..l....H......4*..l......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............g.....3.m...:.....N...^...............6.....gK.3.l.r.........f........................................I.qk..B.....LZ..............g.....3.m...:...........g.....3.m...:.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4......7...7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.111025182031311
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:nsn2fO9WJ3tJpCYbP7YEJlCDsXHi9H052To5rdSrpIedXmgmYrreNRf:nsRWJ3P5/YEX9XC9U2TMRKbXteNR
                                                                                                                                                              MD5:C0F386F5254B3A5B96B9AAE94E291F8F
                                                                                                                                                              SHA1:9F2FE92D93C905C18B2744514F9B5469661F5CA5
                                                                                                                                                              SHA-256:91F91708592B5E3C4C9F60A8882FA067EC1AAF482A7A17434896236A1C4CD0CF
                                                                                                                                                              SHA-512:43E7BE4AB091B7BAE3231978C4D0E93877B653758244559C46F2DFBDBDE1CD203E83148C0293173FF9782CAABF9B1A8F50EE9BCA42DF7224C7FDB4D6B797313F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......(...v.......................................................................................................................................2...>...........v...P...........................o.......o........Y......I.......I.qk..B.....LZo........Y.....o....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............b.6..C.+..Mp.._....N...^...................vrL.....,..........f........................................I.qk..B.....LZ.............b.6..C.+..Mp.._.........b.6..C.+..Mp.._.........o.......o.......o...........................................o..j....o..T.]..o.......o....B..o..H....o....B..o....>.)o....J...................;........4...4...4.."..............o...o...o....z...y.. x.. ...........$........4......7...7........................;........4...4...4.........o.......o......#o..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):3.6504061355347424
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:HHwIvhvTLC2EqOGrEzXEG4IuExok0c4Ik7H4I6DX9X5XZ0X5X6XsXyXIX:HQsvTMqQz0O7S1Uk7XwZtZItig6U
                                                                                                                                                              MD5:39503AE533459907EAE9173DF6A7183F
                                                                                                                                                              SHA1:DE571B0C4D49A38E1488B6CC6EB04B118CA7C818
                                                                                                                                                              SHA-256:FB9CE2F753B6C5B4DD7F1F4877FDF85719D49D9FB5C08DFBEB15DA2397A042AE
                                                                                                                                                              SHA-512:2E740A03CBDA370A834559EFF7FBA519EF856377AE833812D04B74C4DD56F88797A3A2501BBFD6EC5ED7F6A1037E3D7D89D09F1701319D8CF85C1A297EC28AB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....X............... .....................................................................................?.................................................X...............H..........................................N....|%...x.......x.$^.D.w;....._I.. .o..*U.1=.._I..?..uP...5~.)c...?......$h...c.E..N.............?.......?..................................................?.......?..uP...5~.)c.............$h...c.E...2.......................0..........._I...zY...i.?..../...0..........T./...zYT.y...rlT).....xT....?.......?...."..?....m...0.T)S........x..........c..,0...e...B4.$...........GP..A..}.....J......................i.....+Jj...D..i.......*n.Q........./.........JZX.../......>...............?..uP...5~.)c.....$h...c.E..N......*n.Q..............0...........e....4.............."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w.......B.^....F...r.QH.....(...........(..."...P.r.o.j.e.c.t. .O.v.e.r.v.i.e.w...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):4.603856729923771
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:fTKwRgsPuY5h3EEAQBinqOD0FRtT7UjDPB6ueEW7KRwdUggHIW/7UcjSN2nmc7NU:fTKw2sPuY5h3JAQBkqO4FRJgjDIbEWuC
                                                                                                                                                              MD5:2C3B78C79CC3DB6AAFB42FBEF7E51347
                                                                                                                                                              SHA1:E5301C54536B450523C80EEC7344A0DDB30D4867
                                                                                                                                                              SHA-256:3CA1DDA5E4953C7E59620315E52ED0FD5EA6A6D8BBD97C080B109E1CFBFB7AF0
                                                                                                                                                              SHA-512:CDBE16FBF16A0A02425BE7B6B68F13B9F20C45BE29E0FB1465DD508F820B29F0DB0BC57F30F3B149ABBEBB5626CE4F45B09F40E555CC31C362B6F8115C0E36A1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....>...........v........@..( ..`J..........>...t...8...v........H..( ..PI..................................................................................>...........v........I..( ...I...............I.......I.qk..B.....LZ.0.......0.q...5.....@..."...?.-...5....."..0.q...5.....@1.0...I.qk..B.....LZ.I............I.......I...................................................I.t.....I................................................................4..'...'..................F..n.z........N...^................"*..,.M.{bJ.v;)............J...............................4....I.qk..B.....LZ.................F..n.z......................................0.......0.......0............................................"(.6...."(.z...." ......"$......" ......"(.5...." ......"$.........0.3.0.8.0...z...y.. x.. ...........$........!..7!..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.3..............Z4...........................................4../4......p...............C.a.l.i.b.r.i.....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):22203
                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):3.9855573207802695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zssLU4VuvQSXoXPBjvAR/hPbr4KXyCySepdWEwUzQ9zkTK1k6ynaYU4mtEq:zsMuvQSXoXpj4R/pH4w+pw59wTKSHa
                                                                                                                                                              MD5:10B10E9CD478CE0F9BA044C2A8167F63
                                                                                                                                                              SHA1:84FD31D3379F77E0671FE27839860545CA3D2F1F
                                                                                                                                                              SHA-256:B3E1C25E0B1C0E834055D234F51ED20CEA82E2DAF75499C2AB3EB90C923230EC
                                                                                                                                                              SHA-512:3ADE32A0996166BE673CA80B420587179878F2AC6A685F4EE4E9AF4C56DBC2D3BD59DBAD120864F3BCD0C00CFD12EDBA039100E02717C26FC91854825AF112ED
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......Z...v...&............................I.......I.qk..B.....LZ..x.).....x3 ......\.._..x3 ......\.._..x..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............. E...|.9&...=.....N...^...............'.;...CM..v.1Xh..................................................I.qk..B.....LZ............ E...|.9&...=......... E...|.9&...=............x.......x.......x...........................................xj.h....xT).....x.......x..L....xH.]....x.......x..H....x..}.......Z4...........................................4../4......p...............C.a.l.i.b.r.i....................x...x...x..z...y.. x.. ...........$........4...!..7!..7.................x:..xF..xG..x..z...y.. x.. ...........$..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52945
                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.522540490956068
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:2s4cGt/1BE0bDVR72X4t0EOPVRthXTqM3DRflK1A54a9sVbEcd2gKjzeLKdl:Tsg0bDVRUE0zPVRtd33R01A54isVb58
                                                                                                                                                              MD5:74DD36A911C4F2A449463D525BE4B11D
                                                                                                                                                              SHA1:F1B12EFEA6317E8E5DD58B3661763174F91E10BA
                                                                                                                                                              SHA-256:88532B5BB8E99752131BE0D43C0340903DBA05DB7FD8B141398F0CFE043077B7
                                                                                                                                                              SHA-512:170495EAEA8496D03ADFE9E6D41F1F0CA988B11CA79B23F7C2E5F08E6145955FE07506E9EA8A9FC2742A61EC0FE4DDE50ED8227A054366D7C49414E661ABE0F8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......@...v................................L..9....L....=..z.1.BQ%.I.......I.qk..B.....LZ.L....=..z.1.BQ%.L...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................+..9.^........N...^...............y...^K:H.....o."............................................r....I.qk..B.....LZ...............+..9.^...............+..9.^..............L.......L.......L...........................................L.j.....L.T.H...L.......L...\...L.H.....L...3...L...O...L...........Z4...........................................4../4......p...............C.a.l.i.b.r.i...................L...L...L...z...y.. x.. ...........$........4...!..7!..7................L.:.L.F.L...z...y.. x.. ...........$......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25622
                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):3.2098331712398456
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:CK8ND5nUeOWMBq5vCAtiaRSHzmXSp7/WWVz7:CK8NDFUAMBq5vPtiaRAySp7/WWVz7
                                                                                                                                                              MD5:8F2935BD77AB81B7EEF3C3D678D648AC
                                                                                                                                                              SHA1:E3CFA2880775FA7A9B27856A5FE0C5D9E0F938D5
                                                                                                                                                              SHA-256:EE4C2F8A0265CB4CC7BD9EDA1B9ECC5F7DB0F37A15FD25D36E95EA664434EBF4
                                                                                                                                                              SHA-512:6E5C40D0699E16BD82E37E71E0CF1736EBF73559A0A6A3ACF8247FE64DBB842A340219BFFBDC16AF1826C8570D5824D76B98B8447074A1822A4508DE68FCEAE0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......0 .../............E. .N..%................E. .N..%.......I.qk..B.....LZ................................2...>.......B...v........-..............v........-..8....................I.......I.qk..B.....LZ.k..T....k......0j-w.;L.k......0j-w.;L.k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................E. .N..%......N...^.................X..gtL......v...............................E. .N..%............X..gtL......v...................E. .N..%....................................k.......k.......k...........................................k.j.e...k.T.....k.......k.......k...a...k.......k.......k. .H.......z.......R...................!..7......}.....W.i.n.g.d.i.n.g.s. .3.......................Z4...........................................4../4......p...............C.a.l.i.b.r.i...................k...z... ..$..............
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15740
                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.781839736712851
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5sgWnk0rC6h9C2XAJs0MRt9z+yqygNLWYO4XG5eHk99CY3RuQ:eXk0rC0DA+0MRtoylg4eXG5eo9CYl
                                                                                                                                                              MD5:47F7FE9E565C14CBEFF1D20F5AC83F97
                                                                                                                                                              SHA1:39CF06D2144A3E2B0C097AB79587393C8F624608
                                                                                                                                                              SHA-256:5F62DD6EB419330A86E2A348A9F44C93C4BE04EF8DF0C86B40EC0B663D9E023D
                                                                                                                                                              SHA-512:76966449361BF938EF30017015E84F86C4787383B33772FF67A3845C7B55D77F7591CF6D775BD65C5BB77C48D187F26E4EF58B08C53A9DF00E700181331256F8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...x.......v........ ..`!..2...>...........v.......@................................................................................................................................................I.......I.qk..B.....LZR...9...R.....'...R.*.R.....'...R.*.R....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............[.?..Jq.?s<c.......N...^................M.@.l.I..$....................................................I.qk..B.....LZ............[.?..Jq.?s<c....................................R.......R.......R...........................................R..j....R..T.Q..R.......R...n..R..H....R....9..R....V..R............Z4...........................................4../4......p...............C.a.l.i.b.r.i..................R...R...R....z...y.. x.. ...........$........4...!..7!..7..............'R..%R..R....z...,4. ...........$>........4
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):55804
                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.669593436112329
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:whsMk5CpqA41ZuIQvC4qoSUOamOt9SH4S8UDmXnV/SgzRtJALONoeS7fw9Skq:w2HUpqA4XuK4qoS8Zt9i4SDD4zRtiLKF
                                                                                                                                                              MD5:A4969C1AE97ACC3F04DFDD8C345683D0
                                                                                                                                                              SHA1:83C744BC63BBB3B529741C89421B5AD764AF1D71
                                                                                                                                                              SHA-256:7B8C96F16836F1898A63C1904FD48220BD66FC42F4B88CE225EC15C03C01D644
                                                                                                                                                              SHA-512:74C5CA779BA30CB99C3612C932A3E9F7C72BE0E4331176BB776F8E9A8BAA09B5EB0DCFC85E279261F8FA242A80272BA8698FA3CF5B7824909923498620E4C678
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....>.......>...v.......0 ..h+......>...........v...Z...@...X*...........................................................................................................................................I.......I.qk..B.....LZ[.......[...2...2...!..[...2...2...!..[....I.qk..B.....LZ.I......E.I...%.bq..............I.......I...................................................I.t.....I................................................................4..'...'...............%..K.D...hu}......N...^...............@.t{..K.....<.n.................................................I.qk..B.....LZ..............%..K.D...hu}...................................[.......[.......[...............................................|....(......(.z..[..j.N..[..T)...[.......[....b..[.. .......'[..8[....z...,4. ...."......$>........4.."..7......A.g.e.n.d.a.:.........................Z4...........................................4../4......p...............C.a.l.i.b.r.i..................[...[...[....z...y.. x.. ..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):41893
                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):4.590661470121311
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:fspon7SxPXtF9Cc/C63v5dUxlBqR3fiNWH8icXWgsq/MuRtZrdNz6l4kM9FyF:UpouPXtHr/C+HUxaJfiN28JHLRtrNz6p
                                                                                                                                                              MD5:4547E37EBEAF55A0C556C8BC0AD9FC53
                                                                                                                                                              SHA1:9D1372908290E37D20FC6E0A1EEE13C01B33306D
                                                                                                                                                              SHA-256:2412896160203DB09643605C5B050A84142253BD1BBC80C5228B25EFD6283F97
                                                                                                                                                              SHA-512:AC61F536093E92775ECEA53939BF6DD54F62EB47F49E9794E8FA11F1FBB47E342F7F3CA82AC786B48CE95F307B7FA36843285484EC32A62AD33A1B40255361D5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......,...v....... .. +..2...>.......|...v...H...@....*...........................................................................................................................................I.......I.qk..B.....LZ....G......_\Zd...5...n0..._\Zd...5...n0.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............7...d...$..W......N...^................&....L.@.3"..f........V...x....................................I.qk..B.....LZ.............7...d...$..W..................................................................................................j.A.....T.................r............. .7............. .........Z4...........................................4../4......p...............C.a.l.i.b.r.i...............................z...y.. x.. ...........$........4...!..7!..7..................;.........z...y.. x.. ...........$......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14177
                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49152
                                                                                                                                                              Entropy (8bit):4.632318551786994
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:2xCBg3kUXNIuVFWcXkjO/VfCDRLKPB0ZPj8r1oKcsb81QQb8KVXMRMe25OtoxRy8:2L0UNQv81gx8rrzcw73BHE
                                                                                                                                                              MD5:4ECF302CBE0A9686AD29EBECA1C5D069
                                                                                                                                                              SHA1:D833134B969E44BF1EAFB36D6B62A3E1B34F913E
                                                                                                                                                              SHA-256:AB8AB1E60A14FC3116EB4D8677FB896373D31CC90C48F12AB94D2533048728FC
                                                                                                                                                              SHA-512:663EF23081C40106C6A65AFB154936EFF5DA18A4EC3BC30B828CADCDE8D95F5060639998E26DE872DCAB292B677BE669121A642085BDC8195FB143F0CF118847
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:b...T....&......v%..2&...... ...@.. `.........b...T....%......v%..N&..(... ...@.. `..................................................................b...T....%......v%.......... ...@.. `..........T.......T.......&;h..............&).O..q.!-f.B.7uK.&..!.Q.5e&B.7.-..!Q%g. .....S.-...y/m@TU6...U...3.y/m........................................................................T#....-.T#4....T"q.....T#...3f.T#B.....T.].....T.....S4T.g...........0...........e....4........................u.^s.Q.@.).~b.......(...@kO.....(..."...P.l.a.i.n. .a.n.d. .S.i.m.p.l.e...j...P.a.g.e.L.o.c.I.D...L.o.c.V.e.r...P.a.g.e.V.e.r.C.o.m.m.e.n.t...P.a.g.e.O.v.e.r.i.d.e...P.a.g.e.N.a.m.e...2...0.0.0.5.2...1.....0...U.n.t.i.t.l.e.d. .p.a.g.e.........B.7.....B.7uK.&..!.Q.5e&..9.......9&.$rA..}...ub2.......P...........@...V.....................8...3f....5............5..........c..,0...e...B4.$........{p.....G...^...?@kO....................S.Y.....8.=gh...S...+...M...Z.1.C{_.+......p&.1...v..z.......>...v...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.377801730941067
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:wsWcRsH5lHLYtIVnE8ouMXPKs9WduPcTrdhSry3cy+4tXJw9t+Z0d:wsPyZlHUQE8KXP39WsPWRAyMY4+q
                                                                                                                                                              MD5:418FD8EAB9021E3C71391655E3AD0660
                                                                                                                                                              SHA1:E4121027F27F49F36A5E1FE77AB79D950923685C
                                                                                                                                                              SHA-256:B81DB17E2BA20DE3EB49F835028E625E167A8A3F720B4E255ECDAADBE4067489
                                                                                                                                                              SHA-512:3DD40EC5AD97CB676842FA837962244557A32188691962791393754E2246A629D95997DCF9213DAED75DC795AAE2C403EF3CEE736F255D4CA3B05939E474362D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.Z......Z...o..gwwG....Z...o..gwwG....Z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................([m..`#_z.......N...^.................V...O.v...W........f........................................I.qk..B.....LZ................([m..`#_z...............([m..`#_z.............Z......Z......Z..........................................Zj.....ZT.]...Z......Z..B...ZH.....Z..B...Z..>.).Z..J...................;........4...4...4.."...............Z..Z..Z..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4..........Z......Z....#.Z............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12654
                                                                                                                                                              Entropy (8bit):7.745439197485533
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                                                                              MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                                                                              SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                                                                              SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                                                                              SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.316031866821412
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:csIJ6KKSYatOUEp8tXHVaYi9BjchjrdhSrHHMAOtX09O+S9p0uC9+ZBnf:csZTSdFEpUXHg39BjcjRAC/V
                                                                                                                                                              MD5:CCEF693B963B689658E8689AA965592E
                                                                                                                                                              SHA1:F06B65243BF71701A825F9B9D772ACA0FAB4A2D2
                                                                                                                                                              SHA-256:C8B9DEADAF0CB9C5B976B8FDBE4CE240698EFA1710E05F45DFF5E650AED6CBF5
                                                                                                                                                              SHA-512:83A66E8715090579757E74A82389830199425D4E86886B27470CED131414C75271549722895C970213C3FC0613AD66D49D7E0D65A891F66ABA4F0A82095E5376
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................................o..;!..I.......I.qk..B.....LZ.........o..;!.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............$B.O.."W2.VJ.`....N...^..................m...O... .n3.........f........................................I.qk..B.....LZ..............$B.O.."W2.VJ.`..........$B.O.."W2.VJ.`........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2695
                                                                                                                                                              Entropy (8bit):7.434963358385164
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                                                                              MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                                                                              SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                                                                              SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                                                                              SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.363674049151935
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:UsAdXu7zyoBtK4E/EYyBXD7gB9BjceirdhSrmyC8tXYc9W6Hd:UsKIzymZE/xyBXQB9Bj4RAmM5
                                                                                                                                                              MD5:83659A18E2E6339B62CFE44B254906AC
                                                                                                                                                              SHA1:E20643BADC5931B12E91526343C71011AFFDC8D3
                                                                                                                                                              SHA-256:AAD417FF659368FB48946061707576BE0BB08797ABBD1D0AEBBC1456688C763D
                                                                                                                                                              SHA-512:7B122B922594F621D2524EEB3CA2BE056B7165E947D9E3C109A035131663C700ABB1116E8DEDF9665E6A46F189500A1D918AC8073E2BE385631B3C3BC9C20F88
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ|.......|.....%...._.7..|.....%...._.7..|....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Y.N...%N..5.ro....N...^...............M!X..Y.D...@Tt_........f........................................I.qk..B.....LZ.............Y.N...%N..5.ro.........Y.N...%N..5.ro.........|.......|.......|...........................................|..j....|..T.]..|.......|....B..|..H....|....B..|....>.)|....J...................;........4...4...4.."..............|...|...|....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........|.......|......#|..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11040
                                                                                                                                                              Entropy (8bit):7.929583162638891
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                                                                              MD5:02775A1E41CF53AC771D820003903913
                                                                                                                                                              SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                                                                              SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                                                                              SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.506202318772386
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:l0sl1NIpwRwU3ZlttUEP3F73BX/OB9vdwwUFcVrdHrZdEtXL1/oXstHn:qsdIpwKW7WEP3FlX/G9vdkFkRLQ9sst
                                                                                                                                                              MD5:8687FE1772538F02164ADDD0E695E214
                                                                                                                                                              SHA1:DCD2ACF37B27CCD0FDCBD4258115626243EAD831
                                                                                                                                                              SHA-256:479544B3CA857A6DC4F0977126CC3EE51CB93483E70239279CDFB6788975FA2A
                                                                                                                                                              SHA-512:DBA52224A8FA165808F437F0A4DD4638E04FB2932A67FC063CCCEEE47C18A4D2BC32664E4B18E690DA4EA4E3E84CF3F5667043FF2F3607A90BC9193E3C0E2D51
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZs.......s..L....A&cv...s..L....A&cv...s....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............fF.....,P..........N...^.................OBO..K....9y"........Z................................... ....I.qk..B.....LZ............fF.....,P..............fF.....,P...............s.......s.......s...........................................s..j....s..T%c..s.......s...G..s....H..s....>..s.......s.. .3...................;........4...4...4.."..............s...s...s....z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........s.......s......#s..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2268
                                                                                                                                                              Entropy (8bit):7.384274251000273
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                                                                              MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                                                                              SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                                                                              SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                                                                              SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):784
                                                                                                                                                              Entropy (8bit):6.962539208465222
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                                                                              MD5:14105A831FE32590E52C2E2E41879624
                                                                                                                                                              SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                                                                              SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                                                                              SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):2.7374925872018334
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:BspzaO49i2QXBbkFbF3tUEwCXXP95qENVrdQVr962tXeAkpRp:Bsd7wdQXVkBF3WErXXP9kELRQ53K
                                                                                                                                                              MD5:3BC2A6F3CD54C3E9EA61D6258810E215
                                                                                                                                                              SHA1:F4526C9571B0F0B0B9C0A1BE6447FE649C3FB023
                                                                                                                                                              SHA-256:60D6917AEE27BA6F782F474920047A90F4E2EE01759080AF3955F940D7A1AFDD
                                                                                                                                                              SHA-512:22BDD522DBCDCB6E2EE05E6C7DF449BA1528EAAB58B0CBE4DA549EE3E2DBE7BCACB210A31ADC0E9E318C9CB82099CCE15EFC5AEE304749D56A982A64784E8A4D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...........v................................I.......I.qk..B.....LZD.8.....D.8J....,(...5q.D.8J....,(...5q.D.8..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................`...>../"......N...^................2..#M.]..Z_.V............................................^....I.qk..B.....LZ................`...>../"..............`...>../"...........D.8.....D.8.....D.8.........................................D.8j....D.8T.l..D.8.....D.8..Q..D.8..Q..D.8..>..D.8.....D.8 .3...................;........4...4...4.."..............D.8.D.8.D.8..z...y.. x.. ...........$........4...(..7(..7........................;........4...4...4.........D.8.....D.8....#D.8............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3009
                                                                                                                                                              Entropy (8bit):7.493528353751471
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                                                                              MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                                                                              SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                                                                              SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                                                                              SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2266
                                                                                                                                                              Entropy (8bit):5.563021222358941
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                                                                              MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                                                                              SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                                                                              SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                                                                              SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.280140770211703
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yuhv0sZ5dvfNAtudEgVX49mMuoGONrdQqrDe9BXp9UIR:Y5s9HNAMEcX49mZPQRQyD2n
                                                                                                                                                              MD5:47D09F112592563C1DF044832F010BBF
                                                                                                                                                              SHA1:940AAED9C877D833D1EB87D5AB6513AB2A74437D
                                                                                                                                                              SHA-256:5E90FDCBD521129C06A01346DB29A75C6313F5A4F0BBD930376248EF7CBE0AE1
                                                                                                                                                              SHA-512:83FD0D24314B0DEC139B6FA80398E5A56049362E41397430E4393E748AAA53058B71021AEA48DE7D12565E4BDA11DDB39AF15E6EF908AE9605883E8EB6B07A69
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.o.......o..h..;....?.:.o..h..;....?.:.o...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............!........{T..$....N...^...............uE.p...@...d.T!.........f........................................I.qk..B.....LZ..............!........{T..$..........!........{T..$..........o.......o.......o...........................................o.j.....o.T.]...o.......o..B...o.H.....o...B...o...>.).o...J...................;........4...4...4.."...............o...o...o...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........o.......o.....#.o.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):99293
                                                                                                                                                              Entropy (8bit):7.9690121496708555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                                                                              MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                                                                              SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                                                                              SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                                                                              SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.376347242939097
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YuuBsDjEs9Hputu35EVpyqXo9WcooRrdQqreMYBX9ZM0R:YBsD9HpuI5EP5Xo9WcowRQyST
                                                                                                                                                              MD5:D4B5C3A991C5B80F57CDBD1345FBC1FD
                                                                                                                                                              SHA1:7664F309E7A6A616FE50C4E36DB10EB51C69FEE1
                                                                                                                                                              SHA-256:59B645467C838AFA2CEA1304574A0FEEF7C913B29370F646901B8B5F9F9B0C58
                                                                                                                                                              SHA-512:38A9EE597756F3349947E004D42EAC390350816DA631779F1A7A6B13A5E337AF7EFC6B66882AC3EEB227A09040ACF3E9DC3EC3F1ADA856F1CA70D5422C9F5B1A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZE.......E......."{...;.E......."{...;.E....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................~.J.6$.H.,.....N...^.................U.,z[@.^l..J.........f........................................I.qk..B.....LZ................~.J.6$.H.,.............~.J.6$.H.,..........E.......E.......E...........................................E..j....E..T.]..E.......E...B..E..H....E....B..E....>.)E....J...................;........4...4...4.."..............E...E...E....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........E.......E......#E..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2898
                                                                                                                                                              Entropy (8bit):7.551512280854713
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                                                                              MD5:7C7D9922101488124D2E4666709198AC
                                                                                                                                                              SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                                                                              SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                                                                              SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.345867698273718
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:qfbDbBsYFzuSwLcqtZ+6OESh7OBXAc+UB9i+oqKrdQqrRWHKoqNDBXGJ7eJ5L5L3:SHBsxcqDYEShKXAcH9hARQyRbFNDNA
                                                                                                                                                              MD5:B9D26EBBDEF345C7CDD8719051C1C91F
                                                                                                                                                              SHA1:3B476CEE3EB6CE9EDC78287DFE72670F7C952864
                                                                                                                                                              SHA-256:3DB6B4246173F5F974D94584D33C8D4ABA6BB467E018BB0F989E182E6790C181
                                                                                                                                                              SHA-512:D4BEAFDBE3D34CF5B313F9D695276AE04EA6E85F766CDBFABD7B1F475787C660AFC24CE7AA77A5A570642D31A63485C5D32D34CF9074CD05885ED20E0E1E43C4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.E.......E.......|...U..E.......|...U..E...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.........................I......N...^....................fK.x..............f........................................I.qk..B.....LZ........................I......................I............E.......E.......E...........................................E.j.....E.T.]...E.......E...B...E.H.....E...B...E...>.).E...J...................;........4...4...4.."...............E...E...E...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........E.......E.....#.E.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):29187
                                                                                                                                                              Entropy (8bit):7.971308326749753
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                                                                              MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                                                                              SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                                                                              SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                                                                              SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.330098083277724
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:M+ysWlS48n+OEYY6cX749+chRQylIPi+HPh+pVP:QsWSD6xbX749+kRJeP
                                                                                                                                                              MD5:ED9F285B67E0B6A83B6CA37FC6DE6BE6
                                                                                                                                                              SHA1:97C564B9671DAE7E5BC850F3E6BC0D5934939D65
                                                                                                                                                              SHA-256:B2D6E3A5C1A40A7A398C3714AD41FD3BB85C34476AAD1E0655D717868346775A
                                                                                                                                                              SHA-512:83125F663C1E8E8F00C1A4AB3A678FCD983380FF8536E2D202624E8E92557EDF6260026DEF0089304269DB0E824CE96BA460AABDE4107B9A39C9182B9704B27B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.k.......k._..2.%{...Ot.k._..2.%{...Ot.k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............N..D...E..G.......N...^.................A....N..)o............f........................................I.qk..B.....LZ............N..D...E..G...........N..D...E..G.............k.......k.......k...........................................k.j.....k.T.]...k.......k...B...k.H.....k...B...k...>.).k...J...................;........4...4...4.."...............k...k...k...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........k.......k.....#.k.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4819
                                                                                                                                                              Entropy (8bit):7.874649683222419
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                                                                              MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                                                                              SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                                                                              SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                                                                              SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.332715226507038
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:eBsTTl6ZEWUEmtx1xEnV5f9X0I9anoxrdQqrS44BXF3kuR6l:eBsLWUEmXjEVJ9XJ9IQRQyw3C
                                                                                                                                                              MD5:FF88A485264615372F508D9B3FD73D9B
                                                                                                                                                              SHA1:2EA02A174498D46B70FD2185A562CA24B7A609BB
                                                                                                                                                              SHA-256:C8AC9D948AA76AAEE666351975EC05714F22508BA3CE2256AE4C9E6025251320
                                                                                                                                                              SHA-512:1DB1FB0257C087739AB7D805E33D8D5A1F861D75163826705088940A04DE1CBA3953D9BADAE66E6C05CFEEFCFF299127E1B5500BD5634F3FFEEA5D9E1C637EA5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~............................I.......I.qk..B.....LZ48k.....48kZ....'kd...H48kZ....'kd...H48k..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............-.BqMP.=.iJ[.......N...^................,.f.9<B...............f........................................I.qk..B.....LZ.............-.BqMP.=.iJ[............-.BqMP.=.iJ[............48k.....48k.....48k.........................................48kj....48kT.]..48k.....48k..B..48kH....48k..B..48k..>.)48k..J...................;........4...4...4.."..............48k.48k.48k..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........48k.....48k....#48k............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1717
                                                                                                                                                              Entropy (8bit):7.154087739587035
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                                                                              MD5:943371B39CA847674998535110462220
                                                                                                                                                              SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                                                                              SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                                                                              SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.337271172294298
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:isDu7WjGkv8Wnt3BdwEKd79tpXPp9+kDolrdQqrx3OfBXgI1nQg:isqcGkkmZBmEKd5TXx9jkRQyx+fLQ
                                                                                                                                                              MD5:049A7E2CB4DC6161D37F407A163A6BC3
                                                                                                                                                              SHA1:9969BB22442F51EFA7379BC1AFED0119CC9D77BB
                                                                                                                                                              SHA-256:F43A0BE8A69D9D8DD3F6F7A84B1FD6E174FC72A450DF578BD88E678FD0F801A5
                                                                                                                                                              SHA-512:610E57FD373E93B2C3F1E3644221279BE6EB0AE1F57203D7039578221C84E9E855A244C053CF7BFF233E01909411A76D8A236D1F08C8EC5F9397CB954B837A59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZe.......e..C.....`.-..)e..C.....`.-..)e....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............q^.......|..>./P....N...^................2.:..A.z5...JJ........f........................................I.qk..B.....LZ............q^.......|..>./P........q^.......|..>./P.........e.......e.......e...........................................e..j....e..T.]..e.......e....B..e..H....e....B..e....>.)e....J...................;........4...4...4.."..............e...e...e....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........e.......e......#e..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3555
                                                                                                                                                              Entropy (8bit):7.686253071499049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                                                                              MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                                                                              SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                                                                              SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                                                                              SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.335451773371323
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zm5sym0mcuEWt2lElTXU9OPoJrdQqrbwmBBX509es1:4sGVuEWEENXU9EgRQyEy+
                                                                                                                                                              MD5:C2575946DD6DC4C7F42AAE9ADB3EA9B9
                                                                                                                                                              SHA1:944900BA25C364BA9CB9D77DF3D92E33164EC172
                                                                                                                                                              SHA-256:18BDC5579431F2D9889C4C36C616A92E66090742D0E959B2C1FCD82500CE29C3
                                                                                                                                                              SHA-512:308DCA0574812049E26D85316E7B54DE2E9850BE37640E05BEE88F4379E1D0F9719F21C7CE8B5313E11D3D468D281D4710E2B0DEDD36C96B22439F4F526BF914
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZu.......u..8......YKep_.u..8......YKep_.u....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............o(^...:|2...u>....N...^...............12.[:M}A.....t..........f........................................I.qk..B.....LZ..............o(^...:|2...u>..........o(^...:|2...u>.........u.......u.......u...........................................u..j....u..T.]..u.......u....B..u..H....u....B..u....>.)u....J...................;........4...4...4.."..............u...u...u....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........u.......u......#u..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3428
                                                                                                                                                              Entropy (8bit):7.766473352510893
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                                                                              MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                                                                              SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                                                                              SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                                                                              SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.363185083571797
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:8s0F4WXEXNrx3XY98X8sRQy4xELS6KLdKg:8sA4hXNFXY98X8sRJ4x
                                                                                                                                                              MD5:6A18A21F9AD4E682F3785E8A7C2EEFE8
                                                                                                                                                              SHA1:CDD3A548A6A3BE4AC48D5B5D0B2E785B5421118B
                                                                                                                                                              SHA-256:FE73A0E21E6B037CF976C0AB418E564C09E3C4D871C12DF94DBDE34317A6F7F5
                                                                                                                                                              SHA-512:259B22A6A1545B1EDDDFD040ACEDC16A21E5DBE2DE83028A33276A392757A0B0CAA3E9F845E8C97FA32D45E1B2A0222778CD44B119266F316ABB852F06BE7254
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..x.......x..t.8H|>A^.u..x..t.8H|>A^.u..x..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............Ky........o.|....N...^................P.V..aA..Y...e.........f........................................I.qk..B.....LZ..............Ky........o.|..........Ky........o.|...........x.......x.......x...........................................xj......xT.]....x.......x..B....xH......x..B....x..>.)..x..J...................;........4...4...4.."................x...x...x..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........x.......x....#..x............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65589
                                                                                                                                                              Entropy (8bit):7.960181939300061
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                                                                              MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                                                                              SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                                                                              SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                                                                              SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.349978069884933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:CsdbRXVsUBtc1YhEmdPWX0K59SLoeurdQqredv6GBXx3kymy/Kwa:CsxsUBeYEmdeXv59IERQye96Gj+
                                                                                                                                                              MD5:4468AEAEA194F378BDD43A6BF1F1A1D2
                                                                                                                                                              SHA1:51738B14F19FB9621709BDE69C6165DC377A5233
                                                                                                                                                              SHA-256:3B153146CF49720DC6A7896C57F982A547AAB29ABC1EDDDD8D03DE832F5E8A0E
                                                                                                                                                              SHA-512:7708AA4E0B7431149297E70FC960BB4D285720629BF1D76B9D64DEF1892EF19928CDC0FEE133D6DC615201E81411E0909202FAF9AA84B979428F43608CB13870
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......V...v...J...................................................................................................................................2...>...2.......v...~......................................9....').'E.!H.I.......I.qk..B.....LZ...9....').'E.!H.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C ...=.(.........N...^...............i..6..XE...4..m.........f........................................I.qk..B.....LZ.............C ...=.(..............C ...=.(.............................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1873
                                                                                                                                                              Entropy (8bit):7.534961703340853
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                                                                              MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                                                                              SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                                                                              SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                                                                              SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.49379615902215
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:6suvIabqulo0QOFdtUEenXa9OubMano5xBrdQVruQdM0BX5cK4kSqV+WmNp9ltKX:6sl0QOfWEsXa95HOBRQ5Hq0/
                                                                                                                                                              MD5:A799EB82FB7C62CA67CB7D8DE1B59042
                                                                                                                                                              SHA1:7C448C1E9C5462186676DFB64786C9CD79DEC97E
                                                                                                                                                              SHA-256:46C8E5E6A8169DC6B7539395B8E59A9EAA8AD52C14E81FD9CD14DA19F1CDA0EE
                                                                                                                                                              SHA-512:157D17958C246976DCD349A388F5294FC1F367B737EA1234790A54F904E9D6C62AB720D5FB2FDD64C1BC801081A5A9D2D623F0E3E2E6820842ABC64B8F586408
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZm......m...._.8.d^....m...._.8.d^....m...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............)..H*......A.....N...^..................K.6.K.f%...........Z........................................I.qk..B.....LZ..............)..H*......A...........)..H*......A..........m......m......m..........................................m.j....m.T$c..m......m...G..m...H..m...>..m......m. .3...................;........4...4...4.."..............m..m..m...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........m......m.....#m.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5465
                                                                                                                                                              Entropy (8bit):7.79401348966645
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                                                                              MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                                                                              SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                                                                              SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                                                                              SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3361
                                                                                                                                                              Entropy (8bit):7.619405839796034
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                                                                              MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                                                                              SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                                                                              SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                                                                              SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.336112447603812
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:DeBFs8P29H9bEhX9n/9qhkRQyPs3B2HR:SBFs8P29dYhX9n/9qhkRJPs3B2H
                                                                                                                                                              MD5:48A23A6575FA1F703427859A90567E88
                                                                                                                                                              SHA1:A18E85268F8332FCD7D0D004EE9D31C44093E7C5
                                                                                                                                                              SHA-256:A19D3E79950A509088E514B2ACFC2B27AABEEDB3CE2A29432E5386A1DB2E5275
                                                                                                                                                              SHA-512:8A44E0B2B59AFC8292E731A62E0229F811B78A49F3FCC5BFA69BCF688D3B71509C5C51D52C9D9301390EF9ABB1028695ECD566D25FB880EB6961430E6469E843
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.P......P.^.o.;..&..C.P.^.o.;..&..C.P..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............sc%$.Y.=.DZ...M....N...^...............3... ..M..--...........f........................................I.qk..B.....LZ.............sc%$.Y.=.DZ...M.........sc%$.Y.=.DZ...M..........P......P......P..........................................Pj.....PT.]...P......P..B...PH.....P..B...P..>.).P..J...................;........4...4...4.."...............P..P..P..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........P......P....#.P............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):140755
                                                                                                                                                              Entropy (8bit):7.9013245181576695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                                                                              MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                                                                              SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                                                                              SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                                                                              SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.2803689164451635
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Yxscauri7Ljh5sEuVgXpW9e7YRQyWmurftDJZ:yscauri7LbJuVgXpW9e7YRJWmurftDJ
                                                                                                                                                              MD5:90EB40263FF523B74E018B84909B7682
                                                                                                                                                              SHA1:F167FBE74551A132E35A0506EE6B9BF38C9EA2B6
                                                                                                                                                              SHA-256:5FBC038504D717BCC41DE6F1884290CFBE280777C7218F860B6CCE77DCDDE653
                                                                                                                                                              SHA-512:06440B95015BE89C29102DF41909FE8CA0B315E79070B37DF2BB33F6E44F1D7C4C73776375BB37F3EF42575927C40C751D3C0DBC7432BB1F0F14354DF01140C5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..G.......G.QPX.8...).v..G.QPX.8...).v..G..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............B^0_.f..?+{?.......N...^..................Nr..@....2..........f........................................I.qk..B.....LZ.............B^0_.f..?+{?............B^0_.f..?+{?..............G.......G.......G...........................................Gj......GT.]....G.......G..B....GH......G..B....G..>.)..G..J...................;........4...4...4.."................G...G...G..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........G.......G....#..G............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129887
                                                                                                                                                              Entropy (8bit):7.8877849553452695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                                                                              MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                                                                              SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                                                                              SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                                                                              SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.316725785681806
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:YBsxnL56Iih5eFEr7JXfv49qxwRQypH5LL5+/+mg/F:qs+IihsSr7JXI9qxwRJN
                                                                                                                                                              MD5:01F7B1545D776C8E47681C3CAC54F720
                                                                                                                                                              SHA1:DBCE2F6EFDDB1D75E7A3BF7BECE11B22269A7A4C
                                                                                                                                                              SHA-256:4C1EB11E837A835DEC6C5BC4648D8278FF3663FA98D4BAE6FA1F39C01ECD36AB
                                                                                                                                                              SHA-512:F9949DC49D0335C2652350D86ADDEA02D16C9CCB92914184EF0696932AEF832AFA0FB4691C2805F4A31362DE609A0FCA22E7EE1B29C81D7B540D3ABC7B610A91
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.8Z......8Z...)...n..*...8Z...)...n..*...8Z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...................C...$.T.......N...^...............&. .b..D.9H./...........f........................................I.qk..B.....LZ..................C...$.T.................C...$.T.............8Z......8Z......8Z..........................................8Zj.....8ZT.]...8Z......8Z..B...8ZH.....8Z..B...8Z..>.).8Z..J...................;........4...4...4.."...............8Z..8Z..8Z..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........8Z......8Z....#.8Z............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):84941
                                                                                                                                                              Entropy (8bit):7.966881945560921
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                                                                              MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                                                                              SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                                                                              SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                                                                              SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.359250554382923
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yu6rsotrFSftuoEe+hhHXyH9qoDa6olrdQqrjxdF/OvBXQd3PXVUA:YpsYSfBEPzHXyH9qKkRQyFG8
                                                                                                                                                              MD5:2F80A2806A7593E323032F42D8663B7A
                                                                                                                                                              SHA1:DD6AA90D4745CFFB5B743C0F2398039B1BA7BC75
                                                                                                                                                              SHA-256:80649EB0BFB4CF98BB0E4E0F83476A38FAAAD2DE7B67152912A1A6C5EA5F61DA
                                                                                                                                                              SHA-512:02098DD380172CA0FDF355859A572851E95408062603F6E9EF0319C918D621F2695E6B67CB824149846A92D8FE93E0230B62DB5F0BE7B57FFFEA20D62A90E035
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.............u..$...$u.......u..$...$u.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............*'.4...a...N.....N...^.................p...E.}kY#.G.........f........................................I.qk..B.....LZ..............*'.4...a...N...........*'.4...a...N.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1569
                                                                                                                                                              Entropy (8bit):7.583832946136897
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                                                                              MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                                                                              SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                                                                              SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                                                                              SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.362658586850591
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:9KsicgMeCKOes2SGta78JE+YlL6Xgr9NkyrolrdQqrP2lg2BXf0s97IuTV:9KsA3CISG3JEplmXk9NkyrERQy2lH3T
                                                                                                                                                              MD5:500E113B3A02A549FBC63E60094FA5CE
                                                                                                                                                              SHA1:0C43D48A591E84AFAD88E24F0FA7FBFD8DDAFD63
                                                                                                                                                              SHA-256:BCECD3DEB7030AFA9DBE2C28B6AF5AF1BEA2494C438567326591BE528158B2A4
                                                                                                                                                              SHA-512:ED76642C3D947C4D3D8B9E15BF3EC9A8A77FCAA438EAAA1CDE35A824390FF66A751E83351BF5B7F3FE88E8518AFCE12BCC9CD560557C9939C022961C48A2AB64
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ/g....../g.0.az......W/g.0.az......W/g...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............?..V.Y..'...2.<`....N...^................n.z.".I.....O.C........f........................................I.qk..B.....LZ............?..V.Y..'...2.<`........?..V.Y..'...2.<`........./g....../g....../g........................................../g.j..../g.T.]../g....../g...B../g.H..../g...B../g...>.)/g...J...................;........4...4...4.."............../g../g../g...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........./g....../g.....#/g.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40035
                                                                                                                                                              Entropy (8bit):7.360144465307449
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                                                                              MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                                                                              SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                                                                              SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                                                                              SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.659799319901376
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:1sbJ+XGj1/E3/wKXBEHK927cRQyyjrgYlJLNY9tT:1sl+XL3/fXB3927cRJMr
                                                                                                                                                              MD5:AACD60161631BF876565DB9C26E32FCE
                                                                                                                                                              SHA1:32824B373C95CA019132681921B18EF68A1F3023
                                                                                                                                                              SHA-256:B92DD814A4E32345C9C13051295C94B6504E929087FE551C219F81A3E9A680FB
                                                                                                                                                              SHA-512:72E7DCF0C764122765B47D392C6AD626A70181B546DFB06202C33E918F0B97BF6610B272C8EA43726B4E808DF2EDF45EC922C35997DC2F1D4C5813EA0BF6E587
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v...~...................................................................................................................................2...>...f.......v................................I.......I.qk..B.....LZn.......n..T%Wj..:'!3k.-n..T%Wj..:'!3k.-n....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................f.<.`:{k8X....N...^................P...A...D.c.#........f...................................:....I.qk..B.....LZ.................f.<.`:{k8X.............f.<.`:{k8X.........n.......n.......n...........................................n..j....n..T.]..n.......n....B..n..H....n....B..n....>.)n....J...................;........4...4...4.."..............n...n...n....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........n.......n......#n..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):242903
                                                                                                                                                              Entropy (8bit):7.944495275553473
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                                                                              MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                                                                              SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                                                                              SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                                                                              SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.348448080811667
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yu8ycyCslPY2OR6NAq/tP/Z8EEXMRL9X47d9K6o1rdQqr7b6BXcRe1cB:YqnCsfnNAKZfEXMRBX459K6URQyKfc
                                                                                                                                                              MD5:1FBCF517569D8BB781A3ED56F710C537
                                                                                                                                                              SHA1:580519B074279B12B6C172B50F2A2A68D1511840
                                                                                                                                                              SHA-256:7C9966CF551314E7A44B6DF9D51B759DC68BC0E3E56C28FD87C9FE3648C20DBC
                                                                                                                                                              SHA-512:5ABA496FCB0AF48C7BC8BD5C252AB3F46F842311F835DB9540E3687EF2F0B9E10DA3E385488C0DFBF6941642929BB8208E01413DAAA8C4901038ECFF887DAA2F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ.........M..,....wv.....M..,....wv.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............X...!...<'.........N...^.................=...D..M$.4..........f........................................I.qk..B.....LZ............X...!...<'.............X...!...<'.........................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):70028
                                                                                                                                                              Entropy (8bit):7.742089280742944
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                                                                              MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                                                                              SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                                                                              SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                                                                              SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.313337004807548
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:SDs+GrlFw29ZStB3E5VLPrXKo9e/o9rdQqrZo3bq2BXrRcgd9BQOLc0Ulc:aslX39ZSjE5VHXP9e/URQyyRpQm
                                                                                                                                                              MD5:94E336210763D3CA756DEA337F70AB09
                                                                                                                                                              SHA1:B0B436441F4A193FA046B234FA1E0A207377D8F3
                                                                                                                                                              SHA-256:06383DB9DCCCB952DC7FCA812BD3C3523340AA4CC55807EC857579EE939FDBAE
                                                                                                                                                              SHA-512:75504C935335B3901B84E310A69DC995D656DEDECEC9A64814B635C50134998554FCDDABF71EDF95799EBAEF4CAE3884EE9DA55D887171D474339F9D040DE39C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................2.......2.+.P8.9..V.X!_.I.......I.qk..B.....LZ.2.+.P8.9..V.X!_.2...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............|j.o........tuJ....N...^...............ef.]...O.5."u.z........f........................................I.qk..B.....LZ.............|j.o........tuJ.........|j.o........tuJ..........2.......2.......2...........................................2.j.....2.T.]...2.......2...B...2.H.....2...B...2...>.).2...J...................;........4...4...4.."...............2...2...2...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4..........2.......2.....#.2.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24268
                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.325666719317749
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:as0lOJa7KaV0PErXT9yKsRQyRgE/Fhfa:as0lOJaeaV08rXT9yKsRJRgk/
                                                                                                                                                              MD5:B3E155015E5B2F2F5FC9B0D387EE3E44
                                                                                                                                                              SHA1:6276675AE0D17635E5CAF22B2E4ED17FCF8DA9F3
                                                                                                                                                              SHA-256:D45B0F45209CA1706C97B82D839E6AF1BA8E63CF066AF15BEE23BDF26D4ED8D4
                                                                                                                                                              SHA-512:7858DA58C9022893D5B1D60A218F6E71F091A8242DBCE68537357D659F67F0C171762EF0ADF2FE191ED7B34F00DFB662D7415795FC62A18AB88996E067468C72
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..5.......5...1.$...W2.&..5...1.$...W2.&..5..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............x....F.5.|.%..*....N...^..................FkT@....+.........f........................................I.qk..B.....LZ.............x....F.5.|.%..*.........x....F.5.|.%..*...........5.......5.......5...........................................5j......5T.]....5.......5..B....5H......5..B....5..>.)..5..J...................;........4...4...4.."................5...5...5..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........5.......5....#..5............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):47294
                                                                                                                                                              Entropy (8bit):7.497888607667405
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                                                                              MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                                                                              SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                                                                              SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                                                                              SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.484759346520149
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:8sBRNuSB+9oEwDh/cXlD/c9S8YRQymoN+OGcx:8ssSBWwGXK9S8YRJm
                                                                                                                                                              MD5:259BEAD7D71FADCDC1C7C08B858DDD97
                                                                                                                                                              SHA1:F21801FDC7857E9504BF12DDB96C9C58F55EC36F
                                                                                                                                                              SHA-256:8BC4F0C72D2BBB61E0E1E17F34BE9D5E62B7C2AAF7F7AB4EFAF4122529DB1A8A
                                                                                                                                                              SHA-512:E54DCA2AA11380F4E1F46E6252153CB743BD2C48E61C597AE6E6E4A2852874E8B29BCEBE6DA935C72CFF3C86AE590BFC8C1D9D7CE6917171F7C2320F902E998F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZJ.......J...Zn..6>._B.,.J...Zn..6>._B.,.J....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............,Q;.*.}.4...'E.....N...^...............z+...8]J.\M9. ..........f........................................I.qk..B.....LZ............,Q;.*.}.4...'E.........,Q;.*.}.4...'E..........J.......J.......J...........................................J..j....J..T.]..J.......J....B..J..H....J....B..J....>.)J....J...................;........4...4...4.."..............J...J...J....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........J.......J......#J..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):347
                                                                                                                                                              Entropy (8bit):6.85024426015615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                                                                              MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                                                                              SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                                                                              SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                                                                              SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.349738192096285
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:9Gs9pK/cFtKiE6cX7k9qwoNrdQqr8mEBXeE9ZqmF:9GsK/cFDEvX7k9qwMRQy8XX
                                                                                                                                                              MD5:A65CA0A6F129EBCE4577EBAD2F0F5CB0
                                                                                                                                                              SHA1:A3063B5B440AA04864F6CBE90A8B5AA8B8A3170C
                                                                                                                                                              SHA-256:D0839E7C137F0CF75F3D237DB2655EF4108D2BCF91E533A13CF6534621BF3414
                                                                                                                                                              SHA-512:69C018D529601289F38571DAE414818C52B8E942014A0154E59B67BD9CC9BC557426037F70FE7E99960770CA9B11FBD90DD502C5B293E496D3ED73122D71735B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZi.......i...(Y..7Qh.....i...(Y..7Qh.....i....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................7!.a......%......N...^...............`.C.J.hK.=.....2........f........................................I.qk..B.....LZ...............7!.a......%.............7!.a......%...........i.......i.......i...........................................i..j....i..T.]..i.......i....B..i..H....i....B..i....>.)i....J...................;........4...4...4.."..............i...i...i....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........i.......i......#i..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):827
                                                                                                                                                              Entropy (8bit):7.23139555596658
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                                                                              MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                                                                              SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                                                                              SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                                                                              SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.2805861899498945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:B0szd8t809a9tQsMEX24LRX79KCoNrdQqrs3tmRBXMDdIdZCvkq:B0sdma9sEXnNX79KCsRQys36Zw
                                                                                                                                                              MD5:FF20874AA1A9CD4CFF7BD89BD331F74C
                                                                                                                                                              SHA1:6B158EEA9EF7F160A1E9E1E35C165DF05CECC76C
                                                                                                                                                              SHA-256:CC73E11EB6353B7D50E8D12978D5DB4DF0B97B89B30A1359DF7135DC9E8E2D0F
                                                                                                                                                              SHA-512:58AD8852F6751DCB8FD2DB58DF8FED2EEC1FC51ADF7737A131EC8A674897A00DF8B072282A899EA24CA666FDF0AFC34F1D4B983F8CA1E2F0FDE80F8C1C7C67D3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v...........................`.......`...........E..N.I.......I.qk..B.....LZ`...........E..N`....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............tq..:`.(.'7........N...^.................a..`.G.Z.oaF.x........f........................................I.qk..B.....LZ.............tq..:`.(.'7.............tq..:`.(.'7.............`.......`.......`...........................................`..j....`..T.]..`.......`....B..`..H....`....B..`....>.)`....J...................;........4...4...4.."..............`...`...`....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........`.......`......#`..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4410
                                                                                                                                                              Entropy (8bit):7.857636973514526
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                                                                              MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                                                                              SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                                                                              SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                                                                              SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.288755750041592
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Yums2mc6SkzteGEZUncf0LsXee9qEoZrdQqrRABXgp1/J9:YBsQkzTEZnf0oXee9qEwRQyG+
                                                                                                                                                              MD5:A7C8EA2CF13283BCF958573E7E5C17A9
                                                                                                                                                              SHA1:9FEA6CE26D4BD6A12010AC88679D05CAEA08B477
                                                                                                                                                              SHA-256:96F748904FCA554E3DB01907FA84E1C1B51E6CB4FB6300E9FD54A11E813B11EB
                                                                                                                                                              SHA-512:CE5DE737E6EA1DE93A9551C33F76D7CEB2F62242200519F7FBA4468825F738EFADED9FEC2E274E2E3BB20D4EACC540F93BE1BD9759AC6B490D64EA3981EB4CD4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZe.......e....g..".3.nH..e....g..".3.nH..e....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............S.et..............N...^...............`rL.S..A....lK..........f........................................I.qk..B.....LZ............S.et..................S.et...................e.......e.......e...........................................e..j....e..T.]..e.......e....B..e..H....e....B..e....>.)e....J...................;........4...4...4.."..............e...e...e....z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........e.......e......#e..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):136726
                                                                                                                                                              Entropy (8bit):7.973487854173386
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                                                                              MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                                                                              SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                                                                              SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                                                                              SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.336751477409343
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:hZ/ysL2ITA00KtUzWSEKHLl5X9J79OBqoVrdQqryPUtBXGaN5IVFVzUN5s/2U:hYsRL0KGEKH/Xb79OBq0RQy+Utvkii
                                                                                                                                                              MD5:6C0A6DFC6678BBF2888EC514DFE5539C
                                                                                                                                                              SHA1:07421D58BD0329DC2E19C2AD6FFFE6994B15E456
                                                                                                                                                              SHA-256:01427A93ACFE071DD7E7F10F3F8465A0E41B371BECADF09C6A47C11636193212
                                                                                                                                                              SHA-512:111F87BACFBC149952E54938F459642609AE2CE7F6AD927DFBF1FC9C195EDEC73A7C4B117A9B941DBC193174E09804072ED2893FEEAEC361387E0C82496C3DD6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..@.......@U.....y.%."...@U.....y.%."...@..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................h..".2.f.......N...^...................!.I..+...:.........f........................................I.qk..B.....LZ.................h..".2.f................h..".2.f..............@.......@.......@...........................................@j......@T.]....@.......@..B....@H......@..B....@..>.)..@..J...................;........4...4...4.."................@...@...@..z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4...........@.......@....#..@............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5136
                                                                                                                                                              Entropy (8bit):7.622045262603241
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                                                                              MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                                                                              SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                                                                              SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                                                                              SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.430061923286956
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zWGBsprSjEc4atamXEBjXo9aeZoFrdQqrPOvTQVBXe/bc26kUybrQwh:zBs2Ec4afXERXo9aeZMRQyW0VPW
                                                                                                                                                              MD5:AB60F249242730A8BA9B2B25B6754AE8
                                                                                                                                                              SHA1:7278F4D5EAA583720C8DE5BB8DD135B5C74A2FA3
                                                                                                                                                              SHA-256:6781D87DA6B9E691383A26A2298CA2F93DB565B17522E5FB2FC3EE508445F718
                                                                                                                                                              SHA-512:7174A0E590C3E3AD5CF42911B4F943973265B1BE5526751CA580BAC67290625ACB1ABC81749E900C47F592F9B3F925DB841B4F862B3AC8810A5D7628F8209FF2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ..................j..*...........j..*......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................1.fx.:...T'.....N...^................3.\.=.M.5....]........f........................................I.qk..B.....LZ...............1.fx.:...T'............1.fx.:...T'.........................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52945
                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.4666321783758995
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zW18okDsTT2bEjIDyut4bs/EbLIXXdKX707K9eR31rdqrba3BXEQ2RRIgB:cBqsHIDyup/EbsKX707K9eRlRyg9a
                                                                                                                                                              MD5:36B844AEC7C8389A1D8AB9EB42DDDB6C
                                                                                                                                                              SHA1:737C505F12470AE114C023E15B19AFA2124F4A20
                                                                                                                                                              SHA-256:7B1A6C1292CB85264B118CB069A0770476E9C501AB1B310161C3F5C118912B79
                                                                                                                                                              SHA-512:6473BCBC767490C92130AB9C52A942133DBC9DDCA8BE1CD7560206A9B712DB91142C43C6712B1E21BA40FE8CD5C3C63C7DC347F8BCB37AB4B2F66E004666639A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZaG......aG.....+..Ph..aG.....+..Ph..aG...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............Q..IhS..d=.......N...^................_...%.B...............f........................................I.qk..B.....LZ.............Q..IhS..d=............Q..IhS..d=............aG......aG......aG..........................................aG.j....aG.T.]..aG......aG...B..aG.H....aG...B..aG...>.)aG...J...................;........4...4...4.."..............aG..aG..aG...z...y.. x.. ...........$........4...)..7)..7........................;........4...4...4.........aG......aG.....#aG.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):79656
                                                                                                                                                              Entropy (8bit):7.966459570826366
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                                                                              MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                                                                              SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                                                                              SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                                                                              SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.435840871898313
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:EsqegFFxsd+tjaWEWnnqljBXYFfB9Xzorlrdqr2DlasjlaSRXQxawd8+LehTwpXp:EsQTsd+rEFXE9XzGlRy2DlRaSce+
                                                                                                                                                              MD5:627ABEF6A4B318C9F3830CA139990881
                                                                                                                                                              SHA1:92057F6E661C20CC984EEDC016D0A35F3D170D9A
                                                                                                                                                              SHA-256:71F978524C956B666387C08B86B037DBA8C1CE4FFE1A30BC3C557C6F7DD8871A
                                                                                                                                                              SHA-512:1462813350B644CA433E7B9A2890BAB1DA4C45E5B8EE46F20B184990862553FEA8426C9CF02B1FFE0D54966704A77E675B5AC1B434E971B5EBCFCD405E0ED3C6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......p...v...d.....................................................?....?........................................................................2...>...L.......v................................I.......I.qk..B.....LZd.'.....d.''..4.-u.$....d.''..4.-u.$....d.'..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............FN6V...({.h...4....N...^.................~.~..H.}..O...........f................................... ....I.qk..B.....LZ.............FN6V...({.h...4.........FN6V...({.h...4.........d.'.....d.'.....d.'.........................................d.'j....d.'T.]..d.'.....d.'..B..d.'H....d.'..B..d.'..>.)d.'..J...................;........4...4...4.."..............d.'.d.'.d.'..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........d.'.....d.'....#d.'............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40884
                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.307985255590601
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Ywpis9jliMDEZgMEl+DXxC9T6nERyOhllziM5:Rpis9jlbEZ+oDX09T6nERyOhllziM
                                                                                                                                                              MD5:1F1D95154AF036B325AFB5DCBECB4896
                                                                                                                                                              SHA1:BC352A39DBE1243B12422C27644DC490B21D31E4
                                                                                                                                                              SHA-256:B769BBF7F627CD2FDD89F7B7352969B5C0BB82E80A68E58BC693A4127631B39B
                                                                                                                                                              SHA-512:3B8C3DA399C56E9C9A1DB8A5F32B419B8B8CCA5C07FCE4809782E6DC008560364F8DBC35C838C3F7FC5047ACFEB9543271A6F9820294B5C24F77DEBB23559D58
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZoaO.....oaOM....9...w..7oaOM....9...w..7oaO..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............N^v.......D.......N...^...............O-[[..O.l$H3...........f........................................I.qk..B.....LZ.............N^v.......D............N^v.......D............oaO.....oaO.....oaO.........................................oaOj....oaOT.]..oaO.....oaO..B..oaOH....oaO..B..oaO..>.)oaO..J...................;........4...4...4.."..............oaO.oaO.oaO..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........oaO.....oaO....#oaO............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):68633
                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.454016174161975
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:5CszH7X/zpsEg3YmXBX1uumT9TqFURyigOVpE0:5CszH7X/tJg3YmXBX1uumT9TqFURyitV
                                                                                                                                                              MD5:6F659DD1A777B81C637057A7025F351F
                                                                                                                                                              SHA1:7A7D6686F56A49F99FC9BA271834832AD9973931
                                                                                                                                                              SHA-256:6C5386550254E12D69C4669D68A2B612551DB1D40C8D519F766C390082F8582A
                                                                                                                                                              SHA-512:9B1BB4168246C6615B20D4061F30C21D8E1DD5FBF10A8F10B720FC685340B5461250D3948E57D3DF39E5EBB513FF95F9CC5BD227B49243D6B1B914B8D1A9AA1F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......t...v...h...................................................................................................................................2...>...P.......v................................I.......I.qk..B.....LZ.x......x..=..........x..=..........x..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'....................'..0..P4....N...^...............6...wP.A...Dr...........f...................................$....I.qk..B.....LZ...................'..0..P4...............'..0..P4..........x......x......x..........................................xj.....xT.]...x......x..B...xH.....x..B...x..>.).x..J...................;........4...4...4.."...............x..x..x..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4..........x......x....#.x............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11043
                                                                                                                                                              Entropy (8bit):7.96811228801767
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                                                                              MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                                                                              SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                                                                              SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                                                                              SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.341451905144113
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:QyasjK16aSF0tg4JkJEQLnMXZgz9HKoxrdqrPrm04RX13Y9FlB:pass6xF0W4JYEQQXaz9HKQRyPS042
                                                                                                                                                              MD5:0DC17938BCD0B736F20D4896F8644B57
                                                                                                                                                              SHA1:B377B97CB4A20E502E067DBA83FB4CD7491EFB45
                                                                                                                                                              SHA-256:6E9637479DEDE836D3593FAF31669B2BB96A5634542A6D2530517B0CCB0C2B50
                                                                                                                                                              SHA-512:B2C3990136B665FD04EE8E7FB822BF822C5A081437BDC34F152EFBDDF7A56CCF8418FCFFDA7A42EC9978439EDBDDCFD244CA06F4091CAAF21A6455D8160B6BC5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z...........................{.......{..H...$x....27.I.......I.qk..B.....LZ{..H...$x....27{....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............}n.d{3..pd%..Z.....N...^.................^.&..J.>..7q..........f........................................I.qk..B.....LZ.............}n.d{3..pd%..Z..........}n.d{3..pd%..Z..........{.......{.......{...........................................{..j....{..T.]..{.......{....B..{..H....{....B..{....>.){....J...................;........4...4...4.."..............{...{...{....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........{.......{......#{..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):647
                                                                                                                                                              Entropy (8bit):6.854433034679255
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                                                                              MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                                                                              SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                                                                              SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                                                                              SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.350554035782273
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:qs8+xOSwZtE8JEjFL1XXUvw9Xaoh/rdqrKkShUIYRX7pIowIg:qs0SwZSQEjFpXXB9Xag/RyKkSxYZGI
                                                                                                                                                              MD5:24D12AE96F9EBF53183AFA56F10A950A
                                                                                                                                                              SHA1:62D5D17E0D5DB0F4C0252C527D0D2F71D997E758
                                                                                                                                                              SHA-256:0C80084AAF39C400C7AD53B7E195FD8BA47C42007710BD39F774613F40077BB9
                                                                                                                                                              SHA-512:B4E821AA91D43CD39CE9CED9ED516839D8D12B3158691C0645EB69C0AA902F2AEC62880EDC49333E7C284CD7146D7AA1E43AE026671481083E919EF1C5A847EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ,.......,.......*P3._..;,.......*P3._..;,....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................?...5JgF}0......N...^.................q+&C.F.....w\.........f........................................I.qk..B.....LZ................?...5JgF}0..............?...5JgF}0...........,.......,.......,...........................................,..j....,..T.]..,.......,....B..,..H....,....B..,....>.),....J...................;........4...4...4.."..............,...,...,....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........,.......,......#,..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52912
                                                                                                                                                              Entropy (8bit):7.679147474806877
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                                                                              MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                                                                              SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                                                                              SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                                                                              SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.3289844563627655
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:+spdtREkkXz9/igRyOTXlEWlrbFlEkMR:+spdQkkXz9/igRyOTXlEWlrbFlE9R
                                                                                                                                                              MD5:CF21D215D91632BED7222BED231F44DA
                                                                                                                                                              SHA1:325756EB46AFA51BA5EBD5E39B7169D6A1D92D8F
                                                                                                                                                              SHA-256:BD8D0AE4D0DE2D6AB9968F59A6EF57320065C27F790DB2BCD5C770E7E37902F0
                                                                                                                                                              SHA-512:79627642EE2B8E71D710459528251DE67593DF0BC0C9A76D35CD90A048FCD32EEACCC421EDC6EDABFFAB7DBFA8326081E50B536BA5EB4644DA1C8EC98283764E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.........X/:G..S.p.N}..X/:G..S.p.N}....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............V..|.......6S.....N...^..................g>-.L.....J^........f........................................I.qk..B.....LZ............V..|.......6S.........V..|.......6S.....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):27862
                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.497462518061833
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:es8xKba/CtbBBCMtNBZ2P0E5z/aXsHA9Twohrdqr+E3RXbDjc1N1bausY1:eshe/cbbn/00E5DaXv9TwYRy+6pfoeY
                                                                                                                                                              MD5:5ED6BA47AB20FBDA5A299716659D74E0
                                                                                                                                                              SHA1:9A947F66AE2DF4D476FA65FE61CD44258197DADA
                                                                                                                                                              SHA-256:9684919583F2965F304BC5533C9A26CC6340D5405A0D01B4D93F2AC54DCD376B
                                                                                                                                                              SHA-512:6449F1DABA7C687EC42E2ADECE4EA9A88681746EA374624297A38B5C91C1AF88D0598A06FC34FE51558F8D94E1C4C99E6D0108751FFDAB2655B1DF6C374EC328
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......r...v...f...................................................................................................................................2...>...N.......v................................I.......I.qk..B.....LZN.g.....N.gN~.'.(....p.N.gN~.'.(....p.N.g..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............w...."v..T.\.7......N...^..................Y].O.BF...(.........f..................................."....I.qk..B.....LZ............w...."v..T.\.7..........w...."v..T.\.7...........N.g.....N.g.....N.g.........................................N.gj....N.gT.]..N.g.....N.g..B..N.gH....N.g..B..N.g..>.)N.g..J...................;........4...4...4.."..............N.g.N.g.N.g..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........N.g.....N.g....#N.g............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):977
                                                                                                                                                              Entropy (8bit):7.231269197132181
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                                                                              MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                                                                              SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                                                                              SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                                                                              SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.366809034141863
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:pd0skTt0NkAyrYTt0/GE3VpLPSXdHFGF9Tromyrdqrun/nRXKo9UkPgsH13V:pusarYTrE3TWXdHG9TrkRyYn
                                                                                                                                                              MD5:6D7FB8EEDFFBC9F434D65BF3DB66D633
                                                                                                                                                              SHA1:888D04F4BA91A1E9E61742A6B7B37CAE1A910E03
                                                                                                                                                              SHA-256:E3A45A0AF497B76C701EB44586ACCF66F4B15B54A120776C91A6846BC190F5D3
                                                                                                                                                              SHA-512:3187E6A6A8A921BC2090AC85C5EEE7EF7D2AFF1498264E104B516E1D3F8A09BC1AFED5D8E55CA5772AEAC9955EBF7E4E010BD3217FD0E20506D87D6F8D63C0F3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ../......./.'.....#.vjF../.'.....#.vjF../..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............H>...t.......b.....N...^................_...3.G.N..A.".........f........................................I.qk..B.....LZ............H>...t.......b.........H>...t.......b............/......./......./.........................................../j....../T.]..../......./..B..../H....../..B..../..>.)../..J...................;........4...4...4.."................/.../.../..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........../......./....#../............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):34299
                                                                                                                                                              Entropy (8bit):7.247541176493898
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                                                                              MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                                                                              SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                                                                              SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                                                                              SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.338447079025643
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:V0nsfOT2O83EyFcXH9DU8RyppWhf3vcYho1q:CsfOT2OjkcXH9DU8RyppWhf3vcYheq
                                                                                                                                                              MD5:42DAD1E36C3E16AA520F40A64B9A8BC1
                                                                                                                                                              SHA1:49C1A16E66339E1D9F19615D9D7A6A2A63AEE261
                                                                                                                                                              SHA-256:259A28BFA55DDBC13729ABADBF2D7858DD7A97D367D000C2643A0267DA5633A9
                                                                                                                                                              SHA-512:E239B3811AEEDC2D3887B4E985EE53CFA58995E1EF4839115FD0332D9053D2C7EB3F38772EE7C637C4F97E1D3065A8E93F9981EC8C8863579DF38F76E867A7B2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZF2......F2..C...'...n...F2..C...'...n...F2...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................]../...a.R....N...^...............gkN>...H...Q.7h.........f........................................I.qk..B.....LZ.................]../...a.R.............]../...a.R.........F2......F2......F2..........................................F2.j....F2.T.]..F2......F2..B..F2.H....F2...B..F2...>.)F2...J...................;........4...4...4.."..............F2..F2..F2...z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........F2......F2.....#F2.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10056
                                                                                                                                                              Entropy (8bit):7.956064700093514
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                                                                              MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                                                                              SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                                                                              SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                                                                              SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.340894257468028
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:usfXIhCUlSGHCEfmpXrlp9D3DgHRyQBg0K:us/IhCUlSavfmpXrlp9D3DYRy4d
                                                                                                                                                              MD5:977B0364E4681112D90F40B6935BB2C2
                                                                                                                                                              SHA1:3B1AF676D7F34CE3323F61E9D5E030C4ADEE85E6
                                                                                                                                                              SHA-256:3C9CAEA7879B344B768588CCC03F8FD2FE3A9BF834E0D9A8DCD05F3917E1B632
                                                                                                                                                              SHA-512:F41E66E966A24D87F7250C6B348EFCE9E64046AE195939AEE505CE771F3D6CA758F8141BCF5581AFF8FF8D861DCEDC74F630CA547940AC8BE09423580C04243D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..y.......y.r...1........y.r...1........y..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............}.....0]..$.`.....N...^................6*?..E...j............f........................................I.qk..B.....LZ..............}.....0]..$.`...........}.....0]..$.`............y.......y.......y...........................................yj......yT.]....y.......y..B....yH......y..B....y..>.)..y..J...................;........4...4...4.."................y...y...y..z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4...........y.......y....#..y............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):84097
                                                                                                                                                              Entropy (8bit):7.78862495530604
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                                                                              MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                                                                              SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                                                                              SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                                                                              SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.34621048761623
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2espxXWIPtD9V9GEMxkXiKVl9X3zPzoFrdqrRRRXKVhX8MkPuQhrSyp:7sfGIPCE3XiE9nz7URyjUhNLQhrSy
                                                                                                                                                              MD5:A702399279FC128FEE314A2F97476AEA
                                                                                                                                                              SHA1:FF7939039652CC864E2269961411FFD7189A491D
                                                                                                                                                              SHA-256:F70B26946DD0B1190CEEA36F304488A1BC8861E4CE811CF76C49EF3FB6831DF3
                                                                                                                                                              SHA-512:E49366B164DB1F255F0B5C025BAC51CC4C1C201152598F220289C08B3F31A96FF0A8AAFE1CF127ADAB044EDA89BCA2F26C1902AAF01FB11D10B9BCEAC5133E31
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......L...v...@...................................................................................................................................2...>...(.......v...t............................I.......I.qk..B.....LZR.......R..._-O...9.26..R..._-O...9.26..R....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.......................'.D.6p....N...^................DYU..DG.ve.}..........f........................................I.qk..B.....LZ......................'.D.6p..................'.D.6p.........R.......R.......R...........................................R..j....R..T.]..R.......R....B..R..H....R....B..R....>.)R....J...................;........4...4...4.."..............R...R...R....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4.........R.......R......#R..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):64118
                                                                                                                                                              Entropy (8bit):7.742974333356952
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                                                                              MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                                                                              SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                                                                              SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                                                                              SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.327862458723999
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KBs8qbrrLHSKStRzkEp2Xce9/xo1rdqrvCAENlRX8NAizUy/wuB:KBsrHSXD4EAXce9/xURyv7ulIj
                                                                                                                                                              MD5:9759C3DEFC355AC097D0FD1E681F1684
                                                                                                                                                              SHA1:24C4816F84B2D4CC22B8B7D82E7564695C33718D
                                                                                                                                                              SHA-256:2B465DBBC15A2CFD3CDED8E7E4C828FD95BB78F72A41B709385AD31BD49FBA40
                                                                                                                                                              SHA-512:632D5EDC43034D044BA9C68E4D29F2EBF8FBEF8D685151D1D82214B8A0FD01E14ED2E3FF880C18AC09E47F9AE22A3FD56F716B6CB62BF6FEE6D49415B2392F36
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ..........:+......J.rY...:+......J.rY....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............B...<."...p......N...^...................m..L...|............f........................................I.qk..B.....LZ..............B...<."...p............B...<."...p......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65998
                                                                                                                                                              Entropy (8bit):7.671031449942883
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                                                                              MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                                                                              SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                                                                              SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                                                                              SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):3.243547085120572
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Osp4y2/lkNFHy+WEcwqjX+hm9PUuTq5YR0/qK2S:Ospu/lkNl/cZXym9PUnYR0K
                                                                                                                                                              MD5:5C88741C05BE80F9A6A1A1B104695F3D
                                                                                                                                                              SHA1:822ED1C941BAE00232B8CEB82FF806A2B8A26EB7
                                                                                                                                                              SHA-256:04230F4DF07E913D2DB97B70AB1163605F1E4F9C84C57E104C46DABEFCEAC1BC
                                                                                                                                                              SHA-512:22F43FF2698C9B7E3185E65B44CA8FFE9F4841EEEB9365F773EAA10A622B15739D1D6F35F2604956BA70EF2591CC9ECFBBA11745DA6C99DF08C0EC4796F0CAD3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...j.......v................................I.......I.qk..B.....LZ.. ....... ..4......R.... ..4......R.... ..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................o.....z1.k......N...^...................h.WK.5z.t*..........&...................................>....I.qk..B.....LZ...............o.....z1.k.............o.....z1.k............. ....... ....... ........................................... j...... T.a.... ....... ..D.... H...... ..N.... ..?.#.. ..9...................;........4...4...4.."................ ... ... ..z...y.. x.. ...........$........4...*..7*..7...........Op.b..F.$..i.................;........4...4...4........... ....... ....#.. ............................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.300667093796871
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YuWsMtlNFbnvtQDWeEya7TxXi29zRjdRrd3r5xvRX7j+umfc4OV:YpscDbnviEyaJXF9zRrRbLhMfE
                                                                                                                                                              MD5:61EB80AAF20278034524940164745C1C
                                                                                                                                                              SHA1:B698764B7ACEB690FAC42395B04FFB89FF685122
                                                                                                                                                              SHA-256:138EE4E4B031A2933B99260346757BCBC87EE80A2982754C9AC679E92E539B6A
                                                                                                                                                              SHA-512:F699054207527AE7293F14C14A7CFBDFF37717A8C9115EC3F438656B37176C92868E2C9EAB691DB2E175FE484E60E09B038C5DE03F8A2B9AE80A050100AF92B6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ ....... ... 6.......P.. ... 6.......P.. ....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............g.\........ ......N...^................YHun..K..<.."*"........f........................................I.qk..B.....LZ.............g.\........ ...........g.\........ ........... ....... ....... ........................................... ..j.... ..T.].. ....... ....B.. ..H.... ....B.. ....>.) ....J...................;........4...4...4..".............. ... ... ....z...y.. x.. ...........$........4...*..7*..7........................;........4...4...4......... ....... ......# ..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39010
                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.4629429228795745
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:zWd0sJzIH86oltve2Er+l5Xor9Ayj4qKrd3rgxId46dXeh62HWyp:e0sKolfE65XE9AyURbtDG6G
                                                                                                                                                              MD5:7F700E24E883692BE58264B49E866F00
                                                                                                                                                              SHA1:49D796378076331EAB2637852A35C299ED25479D
                                                                                                                                                              SHA-256:20AC1B6A6CCE831C115C0EA48127C4C4728F42D47BFC0D543916D29526C0F9DE
                                                                                                                                                              SHA-512:4DC70CEF962A47340DF8C0DBB41BC61AC1AF1383FD8A1C652BC2939D927C008C449EB62122C5128ADE2EA8C9AE80ED79B3B8B92412E1C97DAA4B0A1EF91BFEB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......h...v...\...................................................................................................................................2...>...D.......v................................I.......I.qk..B.....LZ.........RU.......9.....RU.......9.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............`.|.l.3y{.\v......N...^...................4.q@.b..w.=.........f........................................I.qk..B.....LZ..............`.|.l.3y{.\v............`.|.l.3y{.\v......................................................................j......T.].............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25622
                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.27757773778968
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:YuL/estahE03qlKamkt98pnEHGK6Xs9UNj4+yrd3rUkJxCcdXPdX0BbVSV318IB:YC2sZKHk38ZEmJXs9UNZyRbr0I
                                                                                                                                                              MD5:6D54827073405DEFA55A9A9FC161BA02
                                                                                                                                                              SHA1:5D82777E04D0EAD61BDDAA52183E3C9384B07A43
                                                                                                                                                              SHA-256:F62F32F1DCAFA8D93C006D6B69DF70ED1996AEA8A83D0F5263AE0EF60049C3FD
                                                                                                                                                              SHA-512:6B7F0F4D55E4E4F13B98C9F1BC2D3C13334632EA996B18FA8D4CD065325101812E2B8435F83B19F4A33BDC7AA3D612D2FFBCE9E67B091339C6F1117AFDDE894D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......P...v...D...................................................?....?..........................................................................2...>...,.......v...x............................I.......I.qk..B.....LZ..2.......2.Q ........r...2.Q ........r...2..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............48h.....m.it.V....N...^...............d..M..OG.@..Q?(=........f........................................I.qk..B.....LZ.............48h.....m.it.V.........48h.....m.it.V...........2.......2.......2...........................................2j......2T.]....2.......2..B....2H......2..B....2..>.)..2..J...................;........4...4...4.."................2...2...2..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........2.......2....#..2............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2033
                                                                                                                                                              Entropy (8bit):6.8741208714657
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                                                                              MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                                                                              SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                                                                              SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                                                                              SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.336660664635854
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:UJs66PK6KntNePEkJLecX5TZic9wsj4Vrd3rUxIdX8175B5:SsdKn0E83XX9wsQRbfmB
                                                                                                                                                              MD5:493B5BFFE75DB07D7FA8849A41552973
                                                                                                                                                              SHA1:BF0D1DA585FCD5C605FD40A95BC6BAECCDA64F53
                                                                                                                                                              SHA-256:4C0EED60EF6F3000D2A23C339AF73AC1B9D023FB2BDF8CCFD79C1A4673C8D1D5
                                                                                                                                                              SHA-512:B4F0799759FE35769F812522747453194F1D1F0E6ABF9C20D4F9AEC8F299C76291F9031C85C8933D178C9166EC51BC56C9DA22D41CEA82D3B23ED36B103A0684
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ...........Ix.q....NpQ.m...Ix.q....NpQ.m.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............gAz@......H.......N...^.................7S..7G..R%...C........f........................................I.qk..B.....LZ.............gAz@......H............gAz@......H...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):55804
                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.484666204199193
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:EslPXX64ptzl0lcEbzMXxljr9cUTj4hrdMrvxll6dX+ukOgTF:Es84pzWcEMXj/9cO8RMb8CT
                                                                                                                                                              MD5:9CC4E2BA148A2346A6548C3580878F37
                                                                                                                                                              SHA1:887BA755D2B261757A3B4E6DE2E3660D3A155424
                                                                                                                                                              SHA-256:B6ED254C5AE81DAF1F45855CA8980128AE8045E598F4830A5B440525FF2CB031
                                                                                                                                                              SHA-512:9DCF74A853F2DA6788FCB4953CEE9C999C349E75F98B132A75E56BCCC18C080A526FEE4655552B9519A1EC500E81EC3B736AE33A7AA2CDE6AE8DEBDE2DD103F9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......n...v...b...................................................................................................................................2...>...J.......v................................I.......I.qk..B.....LZ%.4.....%.4.....l.0..D.%.4.....l.0..D.%.4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............C?.4A..5m!..Z.....N...^...............#A..S..B.+;3...........f........................................I.qk..B.....LZ.............C?.4A..5m!..Z..........C?.4A..5m!..Z..........%.4.....%.4.....%.4.........................................%.4j....%.4T.]..%.4.....%.4..B..%.4H....%.4..B..%.4..>.)%.4..J...................;........4...4...4.."..............%.4.%.4.%.4..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4.........%.4.....%.4....#%.4............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59832
                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.3648914716850555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:fsA14G7mhvHhV5rtUEQ2zkbXN9Qhtj4lrdMrWAdXx8aTn2NXUg:fsa7ivHhV5rWEabXN9QhtwRMH52NXU
                                                                                                                                                              MD5:DE5378BBBC4F08EABC495A43174F3266
                                                                                                                                                              SHA1:8AA0E19C68D2FDBCB8392E73B64775B3D1836224
                                                                                                                                                              SHA-256:8D46A7C368D24F7C8C9EC586F9BA4BE62ED32266BFBE9CED8D94DC7D37351291
                                                                                                                                                              SHA-512:49141A6AAEE0F01716996D49648F52FD2C3DD2B78EE38DAB85480E0A2685BA3DF109242C7DE4208BF537575C08F920A52E2AC1D8B96F64A90BCCCEAB1669142B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..!.......!...........1..!...........1..!..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............-#..f.=.cD.F.d....N...^................).Q...D..+...7D........H........................................I.qk..B.....LZ.............-#..f.=.cD.F.d.........-#..f.=.cD.F.d...........!.......!.......!...........................................!j......!T.^....!.......!..B....!..C....!..>....!..|....! .3...................;........4...4...4.."................!...!...!..z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4...........!.......!....#..!............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33032
                                                                                                                                                              Entropy (8bit):2.941351060644542
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                                                                              MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                                                                              SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                                                                              SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                                                                              SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12180
                                                                                                                                                              Entropy (8bit):5.318266117301791
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                                                                              MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                                                                              SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                                                                              SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                                                                              SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.309188213200524
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Resfzx+tWwvBt6jTEPEczowLZrXY98sr7p59rdMri2IqFQXfVm9k+Q6J:AsILvBgvEsAowdXY98E7NRMXIov
                                                                                                                                                              MD5:C2ECD510A5326B7B53B63CFBCA820587
                                                                                                                                                              SHA1:2134210886F3148FDFC741477A815C944197F802
                                                                                                                                                              SHA-256:D9EE15877FDEB439ADD5DE6CB25CDEE880106BFC0200374CEF28DF2B4A48EEAC
                                                                                                                                                              SHA-512:0831902CB88E0C467D81B03FD97F5E8F7D58C01071AFDD03ADC4935CAE4671228EDB4770BEE83C84268154DA79765735B4EFD7B49A1C6CAB0AFF2D5E3F5E1CEE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..........2b,..].@PmA....2b,..].@PmA.....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............~......;.R.>..o....N...^.................L...F.0.uNc.r........f........................................I.qk..B.....LZ............~......;.R.>..o........~......;.R.>..o....................................................................j......T.]............B....H........B......>.)....J...................;........4...4...4.."........................z...y.. x.. ...........$........4...+..7+..7........................;........4...4...4......................#..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2104
                                                                                                                                                              Entropy (8bit):7.252780160030615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                                                                              MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                                                                              SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                                                                              SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                                                                              SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.367439466503287
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:isWCWVwdNhvE2kXYIt9x0URMD1sRVyPaaoSA:isWDVSNy5XYA9x0URMBsRVyyao
                                                                                                                                                              MD5:CC8C6CC4B30288C90A056D68A6E9E3A4
                                                                                                                                                              SHA1:B917080981EC6501494B10C80C6CB24B3BE0B136
                                                                                                                                                              SHA-256:D85F5B8728F9A04AD5A2BFAAC27CEAAFD596C6AA3B6923BA5FED0FF12211BD91
                                                                                                                                                              SHA-512:D4BD45393171B2C349229BA9C8893B81CB8456A980682C9761F1A2FE4430B32901AAC2239CEB734D9CEA50E3BC21E4364497C9E1A7E2DFE9F360F469604A90C2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ.+.......+.......}-....@.+.......}-....@.+...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............F.1B....._.......N...^................>....A..J...Mx........f........................................I.qk..B.....LZ..............F.1B....._.............F.1B....._.............+.......+.......+...........................................+.j.....+.T.]...+.......+...B...+.H.....+...B...+...>.).+...J...................;........4...4...4.."...............+...+...+...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........+.......+.....#.+.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14177
                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.360040605567164
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:hKs894ra5+2q0FDtNKLKeOOEYXL7NKX2L199sxpyfBrdMr5RdIFXBZ9w9TUDG9bV:wsK5HPFDiLKiEQcXm199cERMym
                                                                                                                                                              MD5:8216694B9F182213A582FCD98C6EE61F
                                                                                                                                                              SHA1:09E5BAFAC4739109B1B1BEFCBFACE6BD378ABBBA
                                                                                                                                                              SHA-256:7A1AC7D957B14E2565449801FA97AE932AD63D438B07F97F69C7C32F3C8C977D
                                                                                                                                                              SHA-512:0CE4D9D7CF53B45B1ACA3561D07E21BC5AB9A84B2B8AB239FD36EA62EC21DD1187BE880211E6C95A1CEAD96FBA1921E788A2DAEFCE207CEED1272A7CC14C11B8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ.tF......tF.0$..-].]l..tF.0$..-].]l..tF..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'............../3......gW..Z....N...^................f...W.M..,..uk.........f........................................I.qk..B.....LZ............./3......gW..Z........./3......gW..Z..........tF......tF......tF..........................................tFj.....tFT.]...tF......tF..B...tFH.....tF..B...tF..>.).tF..J...................;........4...4...4.."...............tF..tF..tF..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........tF......tF....#.tF............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):36740
                                                                                                                                                              Entropy (8bit):7.48266872907324
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                                                                              MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                                                                              SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                                                                              SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                                                                              SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.416402885445855
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:hs5gUdZgKMELpXT9hQMRMrJ8xO1iOs1A5Cz:hsakZHpLpXT9hQMRMrJA9
                                                                                                                                                              MD5:CBDF181235693C0B3258B224D360C966
                                                                                                                                                              SHA1:8A969146A3AB3D70DDD8668D2B1EF62DC0CC3338
                                                                                                                                                              SHA-256:A912498BF7C2F279AFAEF182DC5214C5D6874AF23674A01241463553A132F5F8
                                                                                                                                                              SHA-512:B7A75E88A80D25726643426C4B9878A2D4AC67277DEF7A737898AF7612C9A4F2C9196C0A1FF23355907B1D4CD1B89F01816F65FD9C851C47389C526CBF69B640
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v................................I.......I.qk..B.....LZ.W.......W.m....(..fK.7.W.m....(..fK.7.W...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................l.....\..D.....N...^......................B.....P.k........f........................................I.qk..B.....LZ...............l.....\..D............l.....\..D...........W.......W.......W...........................................W.j.....W.T.]...W.......W...B...W.H.....W...B...W...>.).W...J...................;........4...4...4.."...............W...W...W...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........W.......W.....#.W.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):53259
                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.334839717059951
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:8jsdFe960dtAoqEXDJouXco9hskpyRrdMrtL1W6FXiz351lzTrB:esi960dKfEXtXco9ht0RMJ1W661zTr
                                                                                                                                                              MD5:91EFE5732C50F8D4F8D0A256B642AF8F
                                                                                                                                                              SHA1:BD5B9EEC845719796517B269F526357758637C45
                                                                                                                                                              SHA-256:4FA11AB0E2BBA3491270406629575D814CEFCC7BEFCAFB9131DA804053A21CC1
                                                                                                                                                              SHA-512:ADE3C01414D785946920BAD95F6B53BE525FA73F5534016DD2744630C9BD6329AB90AF7CB93369DA1BD1BC65E22D5886F09D9D662B131ABEEBBDD3C7422E34B6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZo.Z.....o.Z.e...7.`...+.o.Z.e...7.`...+.o.Z..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............C|..7.w.-x.+`.#.....N...^.................9....M..|............f........................................I.qk..B.....LZ............C|..7.w.-x.+`.#.........C|..7.w.-x.+`.#..........o.Z.....o.Z.....o.Z.........................................o.Zj....o.ZT.]..o.Z.....o.Z..B..o.ZH....o.Z..B..o.Z..>.)o.Z..J...................;........4...4...4.."..............o.Z.o.Z.o.Z..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........o.Z.....o.Z....#o.Z............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60924
                                                                                                                                                              Entropy (8bit):7.758472758205366
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                                                                              MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                                                                              SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                                                                              SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                                                                              SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.337693236834435
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:UsUdP+Ybo4EWXI9b9DVp8RMTrVQPsuUGk:UsUdP+YMlWXI9b95p8RMXVQPsuUG
                                                                                                                                                              MD5:7A0EE843C01B3811F6A97EAE9EB0AEF7
                                                                                                                                                              SHA1:5CF0E98C3C1DDA4853BA03DBFA6E33751EA31AF1
                                                                                                                                                              SHA-256:C04B89C007F2AA286C4B19DD67E6A5F0A670522CD355F52BC6459232D8E26D25
                                                                                                                                                              SHA-512:40404BA9BE2C767AD58EDAB9184D874EFF9FEEEC71CF60B792F0D70277CA27713312159855FD94CA16CBBDEAC471B2D10C7F1AB0FB57413206D5A315CB98F73D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZ..4.......4e....".t......4e....".t......4..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..................0..5j.........N...^.................X..h.J.....6.l........f........................................I.qk..B.....LZ.................0..5j..................0..5j................4.......4.......4...........................................4j......4T.]....4.......4..B....4H......4..B....4..>.)..4..J...................;........4...4...4.."................4...4...4..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4...........4.......4....#..4............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):515
                                                                                                                                                              Entropy (8bit):6.740133870626016
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                                                                              MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                                                                              SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                                                                              SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                                                                              SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.363729226455812
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:heHsU1wsPw2jgAta8nuEPA8OBXM89ZsgpyBrdMr9tWShFXQxaPYlGIMmg:heHssdjgABuEPaXx9Z5kRM/h6ssGIMm
                                                                                                                                                              MD5:5A635D73DB4DA4654F7EA6DBDE1E874E
                                                                                                                                                              SHA1:51CADCEFE9F31AEB46AE36480DA8345CD361ECA7
                                                                                                                                                              SHA-256:8D6C38968D31639CF7EACA1CB4B7DC93482505C98169999D2379444C62D46159
                                                                                                                                                              SHA-512:D9C246162C5C42DBF81712A5FF223C5E09D853A557FDD99206772EA6C1EA61A9E141BEC4FCFC2861B7E204F3219EB75083B4694C6E0B63C43164BF970C7A6262
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ...........[..\.=EyY..x....[..\.=EyY..x......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............U'i.N*..*.z.........N...^.................i.<.J.A.L.y..........f........................................I.qk..B.....LZ............U'i.N*..*.z.............U'i.N*..*.z.............................................................................j.......T.]..............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1547
                                                                                                                                                              Entropy (8bit):6.4194805172468286
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                                                                              MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                                                                              SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                                                                              SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                                                                              SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.324128837839846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KsrBMm9tXWZJHtllXE05wjaX399UKGpyFrdMrthCTFXphv921za6fEl:KsZmZJHtXEMX39+bYRMt0TYs
                                                                                                                                                              MD5:2686DC3C6252CDF257F7387F8F0E5D53
                                                                                                                                                              SHA1:EC10853AB6E1767CBD992B73CFEC17C7FF56812F
                                                                                                                                                              SHA-256:487CC4545E49918A0BC2CA53730672EFCF97807F2BCB0C548A73E959AFE29092
                                                                                                                                                              SHA-512:0E9828BB6829E0AD30654D247588377FA8B6BD61DEAAF9C4BB11EB67B44AC0D55C104D9AA9C672F7DA61BB0F1FF411D2AEBF63CDF8D48D9DED13BCB7F2F83F41
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.^s......^sr."=.......-c.^sr."=.......-c.^s..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............t.......<Ml...9....N...^..................).@.B...{..j........f........................................I.qk..B.....LZ.............t.......<Ml...9.........t.......<Ml...9..........^s......^s......^s..........................................^sj.....^sT.]...^s......^s..B...^sH.....^s..B...^s..>.).^s..J...................;........4...4...4.."...............^s..^s..^s..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........^s......^s....#.^s............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):95763
                                                                                                                                                              Entropy (8bit):7.931689087616878
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                                                                              MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                                                                              SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                                                                              SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                                                                              SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.354605580444261
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:Cs5QqNPEEy0PXRR9OgwRM5oAAbrqHAUo1:CsGqBRyEXRR9DwRMyAAbrqHAR1
                                                                                                                                                              MD5:7300C0644312A28CE3E98F3635B477AD
                                                                                                                                                              SHA1:E746C932B92E53123E9772E5194B06C4FA179AC4
                                                                                                                                                              SHA-256:34FF75C132F91B93FCA5B580B8CAA3FF8F2A40DB5D3E9B6993173CC6F9CAACE0
                                                                                                                                                              SHA-512:9CDECA5758E711837DFB27F27865A1E50DB712374448533017C949516E1096176EDA1FB1C0F1EEE696640A2920893D418C3F114AFCC4C5546692C8AE5DD5E894
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZcdq.....cdqN.!....iL[..cdqN.!....iL[..cdq..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'................p....-V..9.......N...^..................Hz.J.....Y..........f........................................I.qk..B.....LZ...............p....-V..9..............p....-V..9............cdq.....cdq.....cdq.........................................cdqj....cdqT.]..cdq.....cdq..B..cdqH....cdq..B..cdq..>.)cdq..J...................;........4...4...4.."..............cdq.cdq.cdq..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........cdq.....cdq....#cdq............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):67991
                                                                                                                                                              Entropy (8bit):7.870481231782746
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                                                                              MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                                                                              SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                                                                              SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                                                                              SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.34280357102506
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KDs6xE8ML99CK/CN0tYRlxEvlLd/XpCgRO9xU3pylrdMr7k/+6axFXRY8Mx8M999:ksPCN0sEdtXpS9y3YRM7EYxW
                                                                                                                                                              MD5:9F7EDB20EF6273EB51C5ECCD0079A50B
                                                                                                                                                              SHA1:F1881A555361ED984680DF13B01FF2A4D9C5991F
                                                                                                                                                              SHA-256:B58A79FE56AB0D7AFC844ACB257A1F8535EA1DF23D5BD13E8E624BFD10E9CF79
                                                                                                                                                              SHA-512:93D34D2A9FB217E47B083B007A6F5118A14DCCA961990E305B2D799C3940EB72B08A7D04ACCACB32164F2F7D3FF1EA287B913C9A491407AFB1D55BA09E91E04C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......R...v...F...................................................................................................................................2...>...........v...z............................I.......I.qk..B.....LZbm......bm.E.V.../6...Ibm.E.V.../6...Ibm...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............'.'.r#..............N...^...................)a.H..N..!..........f........................................I.qk..B.....LZ............'.'.r#..................'.'.r#...................bm......bm......bm..........................................bm.j....bm.T.]..bm......bm...B..bm.H....bm...B..bm...>.)bm...J...................;........4...4...4.."..............bm..bm..bm...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........bm......bm.....#bm.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):22203
                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.386522527859748
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:5sS9pySn8MnEDZX3T9C26oRM/PPp8WwqERo:5sS9p9nGDZXD9SoRM/PPp8WwqEe
                                                                                                                                                              MD5:A8813BB18CC6BDFE00F5CE1B67A8C13B
                                                                                                                                                              SHA1:08CEAA944B9ACD0D8E01A02A7106775D0C5BA3FD
                                                                                                                                                              SHA-256:697829CA6801CF5962EBF44C5B1F011A07B51D6E460CA671A07D109D82AD877A
                                                                                                                                                              SHA-512:B0C498D009856452B358BDE6D3BF3CCE5D0152FFDAD0B753538F2B48D1DFE11AD248D66033BEEC2B5759D77D729DEC3CBC119777A350FA1A8BF74BDE79BF1917
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......l...v...`...................................................................................................................................2...>...H.......v...................................................`tU..I.......I.qk..B.....LZ............`tU......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............i.r........J.......N...^...............w.g!.!.O.}...?........f........................................I.qk..B.....LZ.............i.r........J............i.r........J...........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15740
                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.340395848992912
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:FeDscUGhjsaptlgEAkL4oeEjfXwm9hUIpy46rdMrEkPeFFXQljjBMehfJF:yshapAEj0offXH9iIh6RMEk++McR
                                                                                                                                                              MD5:19D4D7CB3FCF40DE29839B2198DFA566
                                                                                                                                                              SHA1:397B5F3A72DA120C6C0A5F3BDAAF209E34F299B9
                                                                                                                                                              SHA-256:F134E9D24602E7ACFFE7D193247A9A17089A79921315639D6A4BF8E44ACFF89B
                                                                                                                                                              SHA-512:41AA852B3CDDEDB95788E9DCB3382B1B2F0497609615AFF6E568A37AD5C0B4F0FF150A7FEEE26C87C82EDFA74DCBEF91F3D3037D2E4F2C72C683F46BA6DA4BB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.N......Nf,...=...k?...Nf,...=...k?...N..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.................,L....7..u......N...^.....................@....^,XH........f........................................I.qk..B.....LZ................,L....7..u..............,L....7..u............N......N......N..........................................Nj.....NT.]...N......N..B...NH.....N..B...N..>.).N..J...................;........4...4...4.."...............N..N..N..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........N......N....#.N............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):86187
                                                                                                                                                              Entropy (8bit):7.951356272886186
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                                                                              MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                                                                              SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                                                                              SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                                                                              SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.705380019625866
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:eGGskcO3oGS6itGGiNbEdzbULWBhrFXSN91UApylrdMrmRFX0R83Jxj:IsUA6iAEtUoJFXU9GAgRMOCch
                                                                                                                                                              MD5:9CEC0556E9D6BECDA4859D533129A6BF
                                                                                                                                                              SHA1:AD7ECEBD43DC62B7A30C38BB224C3907FCAC628C
                                                                                                                                                              SHA-256:B58FF68E35A3540BF8A0A8E113080DB9FC89B4D51CF5EBD9550ECB8133323675
                                                                                                                                                              SHA-512:C0819A3C58426E85C6C5B003D1C3B19A10FC79DF80549F1EFF6FF84D54ACFAC7DA14E5C6266643D6BF1EF064403AFB6FD4CE553AFE38A59D8B6480DAED125390
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>...t.......v................................I.......I.qk..B.....LZ*.......*....2...{}..;..*....2...{}..;..*....I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............a.. ...#.i...\.....N...^....................j5J.....AK........f...................................H....I.qk..B.....LZ............a.. ...#.i...\.........a.. ...#.i...\..........*.......*.......*...........................................*..j....*..T.]..*.......*....B..*..H....*....B..*....>.)*....J...................;........4...4...4.."..............*...*...*....z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4.........*.......*......#*..............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11197
                                                                                                                                                              Entropy (8bit):7.975073010774664
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                                                                              MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                                                                              SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                                                                              SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                                                                              SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.345686040841329
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:6stqGgOOQw1Uhxtm0UElL8DcXqc91UHwpyNrdMre1jFXcangZin9VT/p0gn0vec:6s1w1exYJElccXqc9GHwARMqjXi
                                                                                                                                                              MD5:624F407877835464DCED92E4A0B84263
                                                                                                                                                              SHA1:34EB426CF57E9D4ABDE8EAEB205ABAC9179D829F
                                                                                                                                                              SHA-256:D2F8CC24261FF51776B49E266C80450A8FB45BE30605FA1E1959F34181B60D22
                                                                                                                                                              SHA-512:852CBF24CFB71987F6E2F916CDD42F0AC84D9B7E6F1EF6CB6C9EE7ECD7ECA9AE2E6DE986B32299DD5A239A3A3BF824D1FC6A44DE71A756022927B0374A43E651
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.............l~./...E........l~./...E........I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............f]h..../A.I..&.....N...^...............}.^p...F.oUqM.........f........................................I.qk..B.....LZ.............f]h..../A.I..&..........f]h..../A.I..&.........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):19920
                                                                                                                                                              Entropy (8bit):7.987696084459766
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                                                                              MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                                                                              SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                                                                              SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                                                                              SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):2.9181930442374986
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:LRsukmkIkwPB1JN00XE95iIRMXLDkIkGBkJkDk:LmaB1f02o5XRM
                                                                                                                                                              MD5:5D9F5322B8C1A1AB6C621F918220EB84
                                                                                                                                                              SHA1:D4055E8F4A1F27927B2D4735AB26902517D190B3
                                                                                                                                                              SHA-256:EC4D9E4CA74B3D19F4B3EEEB7B8B7EE1E9E4AEAF850F49754D5F9667A49D02D4
                                                                                                                                                              SHA-512:0BEB54811DD605CDEC646727E247A97C2C4A6E79029A22008E4347F83C2D416C946254B2AE703C2F859CB1153ABDBBFEC6763D0BDF94EACFD5900FB7DDCB7E0D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......................................................................................................................................2...>.......H...v................................I.......I.qk..B.....LZ.I......I.....*.%...H..I.....*.%...H..I..I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'..............y..Mn....a........N...^.................."'M.O...L[.].........f........................................I.qk..B.....LZ.............y..Mn....a.............y..Mn....a..............I......I......I..........................................Ij.....IT.]...I......I..B...IH.....I..B...I..>.).I..J...................;........4...4...4.."...............I..I..I..z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........I......I....#.I............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):179460
                                                                                                                                                              Entropy (8bit):7.979020171518325
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                                                                              MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                                                                              SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                                                                              SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                                                                              SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.323372212991947
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:eBs5zBgyUDkGhWEOXB9BXl0RMhbg4TgYnc:eBstBglDkoOXB9BXl0RMhbg4
                                                                                                                                                              MD5:AF809B894424BA01966BBAABEB3F6360
                                                                                                                                                              SHA1:354B82F7E2CE8E6138D3A6C0FC98291198CE31B5
                                                                                                                                                              SHA-256:C6DDE7A148030F4D739CEAEDEDA290DB8CCBF5274E1F1DFE2FD9F83DB8197E29
                                                                                                                                                              SHA-512:B55C53408AA273826896289486468EF6CC8CD3E5F8987E255400639E4DE816D0D264139BB8001F217C058662BEF43E4CF9D649219934232834BA79A6B357C6C4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......T...v...H...................................................................................................................................2...>...0.......v...|............................I.......I.qk..B.....LZ..........._>n8..i...;...._>n8..i...;......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............m.:.....{yoo"`....N...^................z!...A....A..n........f........................................I.qk..B.....LZ..............m.:.....{yoo"`..........m.:.....{yoo"`........................................................................j.......T.]...............B.....H.........B.......>.).....J...................;........4...4...4.."...........................z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4........................#...............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):109698
                                                                                                                                                              Entropy (8bit):7.954100577911302
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                                                                              MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                                                                              SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                                                                              SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                                                                              SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):4.329916171351367
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:q6msizlI9b6gwtRPuE3yZVhXkMV9BsApyhrdMrJPuMvFXQ/xFIQcd69:6sW+b6gwyESXL9BZERMN606
                                                                                                                                                              MD5:6C6C205A3013DD751B9E07380DC73B3C
                                                                                                                                                              SHA1:CB1F4C151DA54977D028A1DABC9B6E3B28BA153C
                                                                                                                                                              SHA-256:0B5DA0DC237BB0B63D218BA8399D18EF7BCC4ABEC256B1DDCE6943B8313E73CC
                                                                                                                                                              SHA-512:DB12484BC0A6523CFAF3916EE9D9B48708BD517B81CDF1A2DBAFBC6921D118757A1AF66F4A327BEEF229F3171F4CD92E73EBF927634DCAAD434C43ADFB6D0D9D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>.......N...v...B...................................................................................................................................2...>...*.......v...v............................I.......I.qk..B.....LZ.k.......k.rJQ.......@..k.rJQ.......@..k...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............#...,...N..........N...^................v.3.t.K..+..}p.........f........................................I.qk..B.....LZ............#...,...N..............#...,...N................k.......k.......k...........................................k.j.....k.T.]...k.......k...B...k.H.....k...B...k...>.).k...J...................;........4...4...4.."...............k...k...k...z...y.. x.. ...........$........4...,..7,..7........................;........4...4...4..........k.......k.....#.k.............................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):41893
                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):3.2999597974353776
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:4X21L134XgnthjtRq2DppYKtrZCrBJmQEtaDsN6EZVbsPJmQEtaDssDEZxlYJmQ0:R14gXjtRq21pY8jOEDbPUErl7H/Om2
                                                                                                                                                              MD5:79E8E016E34FF8F38207A8D85AC97A87
                                                                                                                                                              SHA1:158CAEDB77BE970380F2EF9E90BAEB3BB4AE0779
                                                                                                                                                              SHA-256:08C33AD7D9FABED7BB28A5DD18A77B2EC153A95FD21FEAFD3625FDFBC6F4473D
                                                                                                                                                              SHA-512:28FBCB545D0C786ECEC21725EC940BFA71E1D5E99D63A996EBAE69777C37CA286AF333AD94D98F26B11FDBAF915777E36F3F16DBC1D3EDB17F718C1981E3597F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........$...........t......................................?....................................................................................................\.......................................wx(.....wx(..D..0..s.....-.......-.s...6...9.+.:...aA...D.d..s:.....-.s...6...9.+...-.....s.sF..C...`.............:.......:...................................................[.jT&h..F..T(T.....T.<..:....{..:..X....:....7..:.......:....$................4..(.....x.(.....[.j.....[.j..:.J...k.6.:.......:...aA...D.d...2...v.............................-.[.j........................................-..c..,0...e...B4.$........[.-...I.......9......................F.......F..4.r.N..P.p.e............s.sF..C...`j9.,........4..rj9..wx(..D..0..s...wx(.....s.sF..C...`........>.......@.........-.s...6...9.+.....s.sF..C...`................j9......j9.,........4..r:.......:...aA...D.d..s.....[.j.....j9...c..,0...e...B4.$..............E........................................0...........e....4....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12288
                                                                                                                                                              Entropy (8bit):3.902650543751967
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:ZslSgEDI0Dw/eX8oTOnxt+RzafKt6jSxWuHZ9OAJLH:+gTx1y/+RzFEQP
                                                                                                                                                              MD5:7909FA4DAFF7FEAA74D747E2B94009E3
                                                                                                                                                              SHA1:674AB510B32022C510E363D046346F6DA333A18A
                                                                                                                                                              SHA-256:2B3EEEE49BA61AABC826A35A66FF00F5EE7337C604210097A7789F3EC2A59DBD
                                                                                                                                                              SHA-512:57C747697461889466B5D3E591600773FA7C7CCCCF4AD0B5BCEE296D6E316DFB973E66708D8EAF8E90A8845C7DB421F940E699D1F033B34D0DC13E702A2EEE96
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v.......X .. "..2...>...d...<...v.......@....!...........................................................................................................................................#..;....#...ry...o..8?..I.......I.qk..B.....LZ.#...ry...o..8?..#...I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'...............-..wI.............N...^................At.0..F................h...L...............................D....I.qk..B.....LZ..............-..wI...........................................#.......#.......#...........................................#.j.....#.T&n...#.......#.......#.H.....#...K...#.......#.$.........#.-.#.J.#...z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.5............(.#.#.#.8.#...z...,4. .......$>........4...4.@..7.....................D..n4..o4..p4...4. .F
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):68633
                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):4.062348506967314
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:1ba6vTXCX544b5ElENErdbhF/KbqCDwpWm+9BUTw7mXOuN7yg0HRJhp5iUGwswED:xa67TbF/kXRMw74rCRJ7C3DfUl
                                                                                                                                                              MD5:AFD28D9433A44B88E2AFECEAB8DED3E5
                                                                                                                                                              SHA1:01E06EB874DFA6FBEA168591BC90C1BB9823520B
                                                                                                                                                              SHA-256:B7201F69436B7105D4E41649B73ABFFD2B03FCC72F40E271D64E88B9E7F989A6
                                                                                                                                                              SHA-512:7B1387B90DA249797A3E5639FDCE7DC9E0B86282E54377F7ECD5759406B237F4A98EDDC132C0F5C27E22DF62AB4663371FBD07574FBD489055BD9794985DA72E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:N...>.......L...d... .... ...9..N...>...........d...h...@...@;...........................................................................................................................................I.......I.qk..B.....LZ"......."....8..G+...h...s..._..W..9...s."....8..G+...h`"....I.qk..B.....LZ.I.............s.......s.......s...........................................sj......sT.7....s..~....s.......sH......s.......s....&..s........'..s2..s..z...,4. ...."......$>........4..`..7......L.o.w. .P.r.i.o.r.i.t.y........................s:..s...s..z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.2.3..........."....z... ..$........................................2..7.........1.h...?.......?...?....rA\.-?>...o.u.t.l.i.n.e.L.o.c.I.D...o.u.t.l.i.n.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.4........?ff.A......'..s%..s...s..z...,4. .......$>........4.@.4..`..7.....................D..n4..o4..p4...4. ..1.........s*......s....%..s#...'..s&...9..s....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59832
                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20480
                                                                                                                                                              Entropy (8bit):3.2357439246619824
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:A7sVSGTwFRxFTbmZgDBm61uJJylOp5xUnlYkmWk3lxXeFORJ5kCUeLHAKS6YOT9I:/PmxFTiozlOvxUnCkU3PTRJ+PHKnh4M
                                                                                                                                                              MD5:DB4C0406A648854780E9C29C6A3405BC
                                                                                                                                                              SHA1:5EFEA7CF3492984B8FD4B003DB21AF9658A85963
                                                                                                                                                              SHA-256:FECF83267E727674C41B7C0C8827B7DB1D3310AD45E2E627C780C8B11228E504
                                                                                                                                                              SHA-512:7398913DCD71A2F3FA55561CCB2FD01AAA2C36837F022E11107073FED3876CA0FE4D7E9CD311D56E9547371F5F44A68127AE5928C400644C4EFC220443DB5181
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:2...>...........v........ ...-..2...>...B.......v.......@....,...........................................................................................................................................I.......I.qk..B.....LZ...P......;...9.XE*......;...9.XE*.......I.qk..B.....LZ.I................................I.......I...................................................I.t.....I................................................................4..'...'.............H.*?......pY'?.....N...^...............2F9x..EE..F...............................2F9x..EE..F...........2F9x..EE..F...........H.*?......pY'?.............................................................................................j.^....T'.....................-.................. .L........3..I....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o.m.m.e.n.t.......0.0.0.6...............3..9....z...y.. x.. ...........$........2..72..7.....*...o.e.L.o.c.I.D...o.e.L.o.c.C.o
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):53259
                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4096
                                                                                                                                                              Entropy (8bit):2.4984583467927766
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:Nw/prytl6kedCDJp5idUllYdUlQ8/wU3dUlxcGdUliFf1dUlWf:NwRrmQ7dC9Dl3lQCwNlx2ldlWf
                                                                                                                                                              MD5:90A8FD25E59DC8C092777DD43CF36D3F
                                                                                                                                                              SHA1:97AFBEDE8E333A3E9A1667CAA9CEDED06C8B4187
                                                                                                                                                              SHA-256:38EAC30CA7089656FBE05931783F11A001FFC0418AFC78E8FD85F2628796645B
                                                                                                                                                              SHA-512:40CB496E799608B715E11C26E35BF28AA34964E968DB16A6E145B6DDA1D50778730EAE198CC55CD96476153B3E3B582D9FDC2617DD5E46421A15E2327E160EF9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....".....................................................................................................................................................................................................'.......'z|.8..{{.......l.......lB....8jLg..U~....5.........~.....'z|.8..{{.......'..1..X&K..'.L..R.1............1.......1...................................................1...k...1.`.....1...1...1...A...1...W...1...^...1...o....................4..~...1...(...(.......C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s. .(.x.8.6.).\.M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.\.r.o.o.t.\.T.e.m.p.l.a.t.e.s.\.1.0.3.3.\.O.N.E.N.O.T.E.\.1.6.\.S.t.a.t.i.o.n.e.r.y.......S.t.a.t.i.o.n.e.r.y.........1.......S.t.a.t.i.o.n.e.r.y................~....c..,....................1...1... ..$....S.t.a.t.i.o.n.e.r.y................~....c..,0..............#..nC.....z.........................yF.=.._.5.L~.......~....5.........2.......H.........................l.......................................l..c..,....................1...1...1.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2278
                                                                                                                                                              Entropy (8bit):3.842033733577316
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:uiTrlKxsxx/rxl9Il8uViOUKncaUmj+OaT2VN/dS3Til4Sd1rc:vHYUKnc2P/03Tiy
                                                                                                                                                              MD5:B077BB904BA38DD225B39423E88C0460
                                                                                                                                                              SHA1:59A52DC94D602E4C8E539D7DCF304B5B275B65AB
                                                                                                                                                              SHA-256:1DB2A951A0499961C39271D94664CE89E64920B6CD403086225F12F2E53A4AEB
                                                                                                                                                              SHA-512:E3F971A9DFEDD5B19145C928C966C70CF34A5B991D8E7364206D6B79D00DD5045EFA6A02E187065142F4A2790704E730C8EE7E15295573A23409562DB8497AB2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.E.Z.t.z.c.e.W.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.Y.b.U.r.M.U.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4542
                                                                                                                                                              Entropy (8bit):4.001383205344708
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:uiTrlKxxxzxD9Il8uVoGbItVmKmQrfIriXgXwjl8Pwur21/GQMAxlmjRaoXA5tnZ:IY008RgVel89rg8RaoUgs3XjmAXaJD6
                                                                                                                                                              MD5:BB3E3E0BAA536E75043B316666F729DA
                                                                                                                                                              SHA1:5B0381AECE26632D6F0F7E9B192FAEE4576326AA
                                                                                                                                                              SHA-256:DD90FE627269646BA9CDAFFF92967FC83DC4CAAA8241880258FE6916E370CD9D
                                                                                                                                                              SHA-512:DD7615EE72AB69073B687999C0AB56CC74386A3CF46E00BE5D129EF8107CF68E77F717653EF292C27789FEB21338E3F968A4C6FBC96DE6F7FB4B437A0496F375
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".7.j.J.p.s.7.+.W.2.g.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.Y.b.U.r.M.U.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39129
                                                                                                                                                              Entropy (8bit):7.995291741189066
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:VUWi/Mn7XLkxdmT5eZwf/3vJDoVUaiAMfVkVa1HtLBgzG0FjP2n6UTs48je:VUW1nHkxdmT5eO/JDGjnM+CttV0FjPiJ
                                                                                                                                                              MD5:46A528B09B564D83572DEDD1F5230705
                                                                                                                                                              SHA1:42C96E6595A99368EC5702CCD53C8549C10B1EA8
                                                                                                                                                              SHA-256:33FD9808C1DC6CB6238363F268F0ADB1EA422D35CBD6507E881C2981DBCE6B2F
                                                                                                                                                              SHA-512:9F471EF354C8220CBD361EF4ECB171703557749FAEBF46BA8E841129E0569211FB5BD0886BB4D4B06886A4B2BE50D6DA4570A0D047C1DE4E03CE39B007F32223
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:+..i......p......:.y9...<.L.N....o.k....3.'..{.A.a..^..r.n....o?..?.d..E...;.L...d.*....G.+.....:.rIg... .#.....V..o..#Gd......A2..A.|.f..........?....%.....I...m.Ui?....S"..T..[H<.Q.t.}..........jL...$..../....L... ......w....zd.m..D...2>%..d!.(..9.{...g'..4["..Q.k..C......F.l..L..1.e.n..?Jw.=.l...5..iE..B.f..).....4...5...5 .4.......`.i.~..!...7...*.....D..K.4...K..4....g|G.;~.P..{,.....5.7...LH..)o{...#O..r..5...t.nmT~.......S1}..bx1.J....3..q..T.w...H.....^..P...H.......<..S>..\?}c^....n.(...M2.|.v^.8...&f..]5.N.9.......H0K..4i#..<..&.1.S..Q.....G(.x%N.H..]...U.0......srk.%[r%,.....np...G.C....Qb.T*.B\.....E,.l.[.../..1...ZQ.......c.`..M...w.....R...m..J......D..{V..ZZ>|t...&.,...\hY.f...{.]:..n[a.......;.!...4H..p.f`..^...P.d.(.lB$^....D.....r`.h&....{0.=....)....@....V^.{.?X.v...d...4...F...j...i.6.IWyf.A.8.#H...].FWZ....n..4.d5p.\.9..._$.:........G.....5..........c...CE.......r./r.....^..O..'.LL{F....%.W:...!.....k>.&.1=.Z..N..../6.P..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.980093424869681
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:LZ26ySxHNZMgQ1yd8utbG7kdEmV5M8xRu8YZZnaBRbPKB92Os7Bv0Rfh4HJIPfvw:qCvaAWutbG4dEmBsFPoUHvAdg3Tx+J
                                                                                                                                                              MD5:2563469507258379DCDF7C025A63115B
                                                                                                                                                              SHA1:47CEE942443F2B85A8627C06F0979496CFFBE0A5
                                                                                                                                                              SHA-256:A27CF03B482DDFDD70C272367F64ED4F5369E782426712319FFE48956D4961FD
                                                                                                                                                              SHA-512:EAD8B299C614FE4AF8F97C595E315924E6E04E423272CB8FB2FD3F9337DC454403EBEC8A79D5A450EADB788A641D4E7A394CBEF80884518B80C1D92DD61250F5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...r...........y..0=...../.$....,....b...w(.7K.p...y(....<...H.P.w6(tC.6..V@...C.5..5D...JB.F&....$.R..k.......=...."...H?..j&....!..h......p.a.&......r>..=.......R..z..U... K_KS.M(..o. ^....SeE`...0.:.o.OvS.i.w$..JNmA........n96.oV/.@(...oE..]....G..&u.G...&..iR(. .;Sut.q.QS.ZXe..Q..:H.#...z.K=..4...t......).Z.....3..vo. .......Yl-....|;..;mvv.n=...^T..P..EC}.50k.P.0_.I..^...s.......\... ...g-.k...%.r.cN...>.yqdi..&.WV.....Y._+.I..DU.W.d,>W.T.....-...Z..'.........."sL.7...9."2HQ..{+.?..^.r..7....?XX.sh?...8..q.............!K..L..D.i...W.U%..o......x../E..gG8h..ShFWW..GM.oJ.V.._..t.|l>O/....Hs...(..X....tr...`3..~.......!x#.....j:._w>...:...0.pj.i.R.g.#q.0.BR.IP+.bi\..-.X..p!DC.k.}.V...j4.y..i.k]y..s...i./M.....!p P...n.i..eQ.O%>...I.......?.'.U........K.mo.s(..cS.;.;!.[.R..D...K.s2.n......{.s...I.......y[UY...wu..ZND.>..@.#..d<.c.zZ.f2.......E...7..S&........\S/`.7....P.v.v.v.. XP)0....}c...* 5...EV.v...|.v/E.....?..}./x.F..._.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.978327660157531
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:7TtigPlyTlhNuUH5hjxjYsc4QJ5V1p8beDwCbRf51an8tkViHUHdMpxf7:7T0gNyTDHbspJGelxgn/iedMPj
                                                                                                                                                              MD5:6E1E03C20C1E31BEB90D36552A085700
                                                                                                                                                              SHA1:D2E391C8372DF89538637DF3BEF983BB32037434
                                                                                                                                                              SHA-256:A52A8B447D53A844033FBB6A05F49C3901E0C081D2DE2EFC0B8DA84A63900E84
                                                                                                                                                              SHA-512:CE71EC578AE4AB81C292494177F661C7B599C594B61CC1EEB1527C737E1D9D63F556392BA59573BAE72B6E08A0A213581F78EEA8B9D2A2FEA4DBE84ACCE9117F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.Ps..U.O..M.3kA.=L.'e.:...^..sU..^p4vW.t...4.5m0Sx...0Ww......G.gm,...Z.....WX.....3.&..s.?.l.....FWY).../..).Kg.....@.i..(1.7Z.....2...!..f1.)...w.|5.{3#.........Z.< -.s.|..;....c.W.f....(b...e...C..$..Q|1z.a..n...427..;......m.(.+V...\....d..H.O+.EaR^...RF.g... ....T/...@*...,..:o.Pz+.......?j.9..^.GCq}...y..gGh..@F%.m....6.h.<...<..y..E8...*...z.....8..D.....''8........N..b.}..G..k..U}`t..J>.W...JB9vIC.+]*Ox.u.......m..>.4?.2..Y~P.].p....p.D.Z`....G.<..D.3...z.#. ..pj{.P..]>....hX..!RWY..t....uBF.=..u\b.. ...n.d...k..;.....//.l.^..$.W..1..9X.C../c\(....~...v...?:.ZJW.y.EP.4.g.|Ji....mI5L=-...*.b..Y.`.....w{.jH..ZX.~....W$.Ua.f.C.*.-8....~..-..S.M-..,.}....WQ......BK{5.p....W..<+....?.?W.':^.&.,.sV..4.....:."8.....5T+....u.l.p%M&..2...3.."..a.._x.~.q'Z~....6..E.=....f..?...<}.0.!..E9.T7.lZ..n.]......V...S.Z,O.....EM_..90...=kJJ.........-p.,..)..~@Un._A:zm..<4...O.Jqe~*.............=.J..Kn.>.#....(L.....l...n.8.Q<q..s....~.9gZ?.q6..5&...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.979378307282627
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Rd+VQryLpDMZ/hrZU0BL6PKwYkkaMzVYDMJlgjPvyRZMp+uVj/mq01gB:jSU6oZ/hrZUMRwYaMzVE4wGZoj/Is
                                                                                                                                                              MD5:C6B653E48E70E3C2EE95D9C7F1BF272C
                                                                                                                                                              SHA1:C75C91D932122E2987173B91B76388C0AEBEBF41
                                                                                                                                                              SHA-256:0C1CE99168BDD609E88105160CF43AFEF769CD979DC00C05A524FE4CA9F27727
                                                                                                                                                              SHA-512:05371BEB597796D3B2CB7FF117AB7826AB2CF5D8E9B671BF306FF3E6D766ECDF6952655FF4FF70563CC849EF0889AEA411935D967D6F8750A02D2B77C02A36F4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..(..J.w)... y..V...6...g..(..=..........(.8....Oe.s.."5-...PQ.<. C......(h..V..C.[L.S-....;...../D....C....vl!..#...+.C^@.q.h..Y>.2`.2...L)....*D..k.9...(..kf....o......er.....~....|...."..(.....bB..A..S.U.K.E..m...:..Z...kC......%<._.=...,./..^.).....o..-../.'.C."vG...qOd.2.X[A...Oz.0..y...Q...0..4.=.6.V......xV..r.s".B...j..(...AI..;d#e.>."#-...cM..x8.3...[.4s>.@_..Q..>.mP..a.p.S.@@.B7..LU..Ib...IA.~.iN.m..'.L@.wJ2S. .f..#..@....-c+.S......xi....*.3....r..g=..*.o.....&..^..:V..<.M.N...`..^>.Z.ox.....w...|.%...-.WU.#.........".O...s..rK.....=.X......Q..0<.m.V..._.....^(4..:.t..d.(O.W3......y....[..m...ShY..r&/u.:.t?..^7.W.a!4.d.n.Z.c...\...J..S....."...k......#.x.h.....C..g.'j..@.p.x...o.j.C.2.8f&.....J....cH.AU...tt..s.L......M..N....QA..L.F....n"^.W.W....)...3.Zfb..C..$;.....Ak'.!. K^..`.=..b.@$Gim.....d..l.;..`..R.z.-=r..4>...T......>.k]xr.9n..o&Q...&...@.kEY}..4#x.>.j0....d.h^...m.4uN..,8.M,F'.[.%.h.r.q?{....r.....!..lSD.Vj..K.P)+......wb.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2639
                                                                                                                                                              Entropy (8bit):7.938103237653317
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:cfHjy0ZjUlbEa0zTrKUWonqnMLrFuO6a7VmIYwLbdET0L4GA04lzOaTo:cLy0WlbB0/OfMLpcqvXA0sz5To
                                                                                                                                                              MD5:397844B0CB7906B23F06E710EF531581
                                                                                                                                                              SHA1:387403331B054EDF3551D73813ACD8672430D5CE
                                                                                                                                                              SHA-256:31FA7BAB1FD116551DE254732E300F0624FEB50C7F0A6E42AE5474487987AADA
                                                                                                                                                              SHA-512:47D3F5A0FF967EE86CEC0B11979C5102E3641445EA81FBA110EF539345348C7CDBC9740A78B4553D302DDCFCA227976EF3020534AE70FB714C13B77730CFB88B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...$..... :........4..$....I....8.,].^[.W.:."a.../T...7...+.(b.y.....&.wJ...*n..;x5d.~5.sa.k~~v.m'.....|.6.....F.\o..t...p....$.l...5...r..q..n..........^. ...jlyR..]...1>..2M...$.g.s.#...Y9..o.z!.3...7....>....O......G.&.#.R.B..7......-.....A...M...2k.;o.....{..w.\.`.1.;=&.h......+.=.....h.,.C.2.....I.i..q..Gwm...........=6..i"....3..<.SX....%..%NnJ..\.o.H.]. Hsa@9..Ve..A..).....5.......+u...x......uy..!x._...6z{e.I......../.u.FS.u..<.....X!.if*..>'.='>..s7..2.'\...&.+.C.P..L.....0l8...f..O...T..*w.}..r.ZI..l..p..1N.....p.0...>...k.dmj.j.6]p.....O.H..-i.V...N..#.....d8.......2..~.......Y../.. 9...;..Pylvv.ju|.F.W../..kF_D..j..B..Cw..r..>.........R.O:7...K...&%. .$ .v.F......F8..K...IXvp.T.......0..f.....23....H..&.I..M..M......T.g..Q#..A....._$Q.H6...x0...5.V-..Vs........k....E........5[....._...a.L...$...k..--b[,...a.v%.4..:?...dg..D,f...1.$5k..30....] Q.H.lyT...g.u..&.gW..f.q.....%. .-....'/.O..#.k..Xv_Z.6T..x.^KjHq.S.........
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1866
                                                                                                                                                              Entropy (8bit):7.891935066423751
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:fEvgZQQ1MGLJrmWNopOT7gBIC+/NRXtuZg4AvuejIVlBLqBtQMo:sMMGLJScoQT7g9+/N1t0kvMVlcBSMo
                                                                                                                                                              MD5:986C055D5125725E41F01D29D40C7782
                                                                                                                                                              SHA1:7DF88F731E3CE13E8449547F242244B43FA1064D
                                                                                                                                                              SHA-256:3E10DAFB2F620385D63A3BB1B10DBD68183502A2B4CBC730BD844EFF1C22D301
                                                                                                                                                              SHA-512:871C872E7D8580F5114EE365867CF6C82D2B20BAE2A318719EDB86D4CB42793DDDD81B88C7710F573F993ABF3656A47EA27AB5EBEFCF7E6B40CC10775481B425
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........v.-.....(._E..!.r.t.....vt5.4..a..K..t.sc.:......^..../.|V.k...........Ai{G.h.R........8ttm; .#.Q.L....t.?.|o.{....+.&.....d.($..~.a!..Oe$.}{.........:..w..%.f.H.o..j.K..vv}Tw..S...r.;....;P..b..j.f.7.......a...p..P./#......swP.y8.........D'8a......+....xN9...A...s=e.g...|].....1...j..J:.Cp(.!. ..T8D.9c.wM.W...Z......@}...K.X.>M...BlX.....H$Rc.%.>.?C...%.(s..pA...C.F.....C......x.I.........gN......Y.~s7...X$.k.f;. .v(...J......lS.k.._H.......FJ..V..g~./pd7....q.M.....z(=....XU|...L....9-..UR...ce...}..d?.......lg.n..<...........8*..........gt.t\...z.{.>.l.D.4z...Y7....kPE.M.J.2O=..@!?TT.K....`<..9...!>K.v...#..B53.............e.H(.!3...$....0.h.8H..d.......$......Fe..#.%.GuRz.:........|'.....2a....F#HJ.,.U.K.,.. *uX1...=vF.u....._.......W.......O........e..1...}.v...,v4...`...f\w....I..y#.......#.>.&<..K.D.Y&2....)..#...j.........F..Rp{....[l......;.%....R=.f...M}..t..k.R......).Q.%XE..f$.1..s...V.s[...z..9.....c...RVz.z.......$F.l.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2647
                                                                                                                                                              Entropy (8bit):7.936965077941516
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:8jHzqTaZHY1Za3a0INZcnJq237vpseOTXnjP5qvI0c6YnUo:8jHz1ZY1Za3a0I8nJq237vps/D5apc6k
                                                                                                                                                              MD5:6FF599D3A7C739C96CFC5EEEC66BFA8B
                                                                                                                                                              SHA1:8DB0177498BF4AF42414A6C601D18B667A48CE58
                                                                                                                                                              SHA-256:943BFBCACE875AD027C39F3B373DB6E06ADA1814D87CE1E3C553D556C4D5273E
                                                                                                                                                              SHA-512:2FBA805510A26C6910AA27FDC807793CE5A23FF3279ABD8832703164E67001C752B8A4A5EC97EC8E7BBF754F56812DF29C230E55672046CE40ADC80C3A3798FD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....<$1...`...zw.+m=^8.S&.xF..A.On.n..{.rQ....{,.........X..P..Q..%....C..\...R?yw......v.<^...W.z.....J......2.4..UI.....de....C|?.....H.....~..i...W.0b..`N.....D".np5i..BYc..}.1....w.._..TTd.h`.&...7$\lR..+n.}....f.C.gG..|\..?.A.-.G..Y.d....(.,t.6..BT.X...h..$r,)D...........\.' .......z..m..Z..J.-....*..{.N...-.-E..^...%....@...f.iB@....P.....-3..3..g...D}.d\.s.......v.H}O.....n.:$...b...^&..Q....Ih..P^.A0(t....h.:%..hM......G..).YI.G}..[.o.6.?.x...Mo.R...3[.:D...m.c-.x.....;.^jk}"....C:=.fPY...S62.3c.....tqKT.w...%2.4.'..A<...< ..-..H.DT.....5[G..s'..pZ.._.}.......8.Y.,.#....@`?xDi.z..)L.L.^...B`e^+.~..Y..w.9.>.Z.Vt.*G.#.!...i..N...)..>.t~..*.:..D...|.^y....!2.h....A!n.G.....1.Rra@uJ0e.p_.|T.F.......G.y....d..UO..W.E....i.../{P.d:..# S...s.[.r..i..}.7kR..l..6..$AP..._m:'..C>.kL(...n.T3.CZ._.n..9......(.......J.7.I..''!...a,...7.......g.....".h...$.......6*.BL..5x......;.(.a.v...D.....LF....G&..3...7..m\..:....f.}[c.l..3{^... ....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1816
                                                                                                                                                              Entropy (8bit):7.897016062596967
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:nIevl9xFtPUqbUPjFubHnQQcffkexA1CfkseaJ1Upxuo:IevFFtcqAjFinCfJ+aJquo
                                                                                                                                                              MD5:B76ECA7168F541DB441C5E711BCECF4D
                                                                                                                                                              SHA1:C24D6C75B5795E96610108B3A782BC815B90B162
                                                                                                                                                              SHA-256:C0A2D5E458B9F5687DBD11869314193D69719B14BB6DFDA08E66136B9C24D6CD
                                                                                                                                                              SHA-512:CAFDCB6C196974B8E794CBCFD858DD34895240336C4E9461F5CC80D34572FA75076AA540CDC755D07328313820699BFAB0578BFED187719852F184F63DA61CB0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:*.]..O...x.Q..vR.Z}."K.......}..':...7..w....m..u...lf.cC,m...s6CFl.M=.J.&.....l...ZX.X.1,._.}#.l..8.6.2.@.l.Q.`r..&...~..:Lp.Z.V..n.|T.......~..B..a..?!..g.1.+.H..8.0.5hn..y.3..E.....\...).+......cY..um..8.s..g..$j.....*..xw_........t.....4.(%..h..9M1.E...X..B......m........2C.JP..(.bJ..B.UE9|.....'.P.dy.A.W..x.:.".8.....=..])@$Z...1.....>..u...uy....d.i......?.^.::...........*.AIw..A.>..v......=..........am....3....|.V.[.[.....-.[F....aX.....8<..!sS.q..U2~g..2.!..R$........|;}..U4.F....L.UN.e......LG.....h....G...2..k..v.^.....B..!4@H..1..s..eH...;..P@..).?+W2:..r(@.L..........O..2I?[....>E>a.ij...,2.w.+8.u...$j.c.D.+.....9..n.bg?g.xHp......is..]..PP..............&...U..%2.>....h........;$.\.$..../.n..Q.i5.*W./.E^.k.?@Y.#$Es....'..,.OOZ.F..C.....y. [.....#+w..sS.Y....s........O..(K.>.UHv.....h.....Mu.>.....>..T5l.qwgd.%....>$..kj.2.Kj].B.,g.S..d...#.....#.o....x]....T.......p.~........B-!.....d.d..zX.D....T..\..........`...p.D...&..a.~+..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1799
                                                                                                                                                              Entropy (8bit):7.891895024712105
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Z/vfa+K/nOTICQgk6t065tqgYV78/t/iJ6UfBQo:Z/vfax28XqtqBKd9ABQo
                                                                                                                                                              MD5:7D80B332CB2FE684CDF485D7D584D991
                                                                                                                                                              SHA1:FD2210D2393615B782C821D5569C5F3641019464
                                                                                                                                                              SHA-256:D22BE7E93DE8414FB51C6000E14CE5C4E99328153548BF32DE0F287C8FAAB5B2
                                                                                                                                                              SHA-512:B916F68CC04D02877B0ED48959A49F7F0E969B2C7BD5EF75530EDB5E34D267C6BF1894573AA9B668914CBB20C6316CBC06E8BE96149F13519C3662B58F139F6A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..0.2Z...&S....$!.T.U._!s..k.B.3]........."......K.{W5.+..H...e.u.M..B;.sr....{Zh.3,z.KPF...z.d...XK......!D...F....EK.!....XO!.........J.g3.....[0k.S...../.....YHc$....<..3mE........fAo..h..b.....'.....RO"AW0......P....u...........k.<}.o........X.4..).j. .pt.0h..[...Dn....w...;?.+U..8...........(.!..v6..F*.;U.t....}D(......:..%{E%..2..>c..(....*....".j.1....$..\w93.d..Z.U<..~MH".V.3?.S!..^(K.'.............[9.k5t.E..$.....5(....i..Sc...k..bK9...*{.dPDs.....9,0.^..qw..Y..Y.....hQik......t..J.d...F.. Z.,...._.rY...~.$ R`L...$W....m.....HE..G..u.C.u....+d.J..W.._..d.._^.....@......r.RoY.....{.. ..w.l.L...u.DR.8[9K...... .U.s....."P.&..T_Q/....0.\..l.!....-..U........?.{.....@dz.&....x.....;..W.)...]..y+..F...cF.kF..=u..k...u./.tX...4..+nj..PLL..k..."..$'..M.c..T......../..!.g...y.9..$..yUu.?..@.sR...T9..Cy.s....o.J.|E".H...i....Mtc...8y.6F...lzlvG....|".!...B.z..!...4.....?.J.z".k..f.T..[..v..lP.......x.x.2.*...".p0.c...!.wG.?.{...HX..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1352
                                                                                                                                                              Entropy (8bit):7.882467691120927
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:ilcVr9Iuft1W0fiTRgV4sRYtCyYpfkFTSdDETOEPOHIFgevndBgA5jsjeGB6:0krtt1W0fmRyJRYK8TBIePoHo
                                                                                                                                                              MD5:BEB85064E88109A9008B5C71BF4E49F9
                                                                                                                                                              SHA1:74D6330C0EBB80BB15C0141B2889805A67FBDBE0
                                                                                                                                                              SHA-256:5711FCDD15273CD895E9A1C561FBFED96E910BBD5E780699C817AFDB37B2AB12
                                                                                                                                                              SHA-512:0FB75016C89D84ECAC734ECFEEC85209F0264C5CC271F1598F3E14918E475A6576A1AFB8E83854D9725BFF7A2F597980C14594A5A0D628BD5814CBE7C8B49311
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:F..%.'....Zj.7...~.d...m..u<bA.(9..^..2..Q....*k{O.y.`.../.I.h....r.m.6.O...-.....A&&.~.uzS1.....},.6.7....>..K.&....-.NZ...x...*>.%1..M.............c-..\....."z>w.+..p..........Y\P_H.S..!.aK...gZ3.........!eO..+2;zc.3*.`......H..$.L...NEpl.|....L>...2...%{\..sR..D0.E.'=.Rj..EXW.#.o._ ...M.W.GZ..Z..$d...... ....y..hq......z.V.......5.*G^^#.b.@i5B.S.}...o.;..!.^.O..-....\.R...S.>,.....{...L...e,......:...E..i.W...=.`y.._...]_`_...j..LP...,..ghe...Bs...>.e.\.*...-s..v.C....7.%.x..t7....U....-!)Fg....V\m.UH9...X...?..?v.e...1...@.S'."..:.H.0... ...:.M.=M.J....;$H2..H.}j.q].........C%.7.A.....H.w.Y....<.......6..DD-..'5(.e..~.z?}.t..4..&i<u]...Yb.nm.F.U...Ta|.#....7..q.......^..,...7E...b\.+o..(.\7..M.."K....v.*..6r.....r..A.L.MP..*.]...a=I^....0..(d..o.Cd.>h..#...E|:......WL.S..."..f..Rm..a.G..F...N/.9zkQ.......D.j.p>.....[..v.`f..-=vU7P.`........1o.V2.E../l.&.5.YR....I.......qU.LA.r.!.p....I......+iU.k.{..M.U.@....w.......,......2[.)..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1695
                                                                                                                                                              Entropy (8bit):7.879517330894087
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:jc7TcYebl/AdLNYSsT6AHjvjBju4XyiK/k8Yl5cyY1kzEmEWbk36uX5VajsjeGB6:YiKprsu67oiK7YjvY1kzEmEB15Jo
                                                                                                                                                              MD5:197A8E98755586BE140802CB6B6F74BC
                                                                                                                                                              SHA1:1882D98F41A73098B101848C5B4C38B6EE89E9D2
                                                                                                                                                              SHA-256:0A09F98415AD70F3B5374BDEA2B854642BA096D71C421F0798792A29B92587DF
                                                                                                                                                              SHA-512:D394E5D4690B2C0E073874115C47B2569CBA6D4E121CD0B5CB27E2A3AED1806F9995E3A2490DE5B4BEDD8BD4B0C97EF62176783DFF6099957673B98F8DF23553
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....s.D.a.{.....+......J!.{..#......-......6T.t$...Y.,4.B.....f."....VPaL...]..6...~.y{...........f...tJ__...7.%.I.X..........$....u.>....^....K....u...`.|{.yS{.]......S]..m._.o}..c...8DTb.......s5,..\.~W..V".(G.S....mr..P..?..z...G..P..."...~.1..r..7.&..~.n#T....p.e.M.V.m.@..V.`..2...8.I.@...... G..r3%.R..G..kl...B.Q.....9DC(..!..z!:.$_0..r.$l...H6..w..c.d=.U.a...i.. ~$.8.....[P...0...w.t..{m....k.....DZ.)O..Q=Q.{...79..FW.\.UnPt..A..D.....J. ...Pj....{.4..7.a-`.+5{F.}...B7..N....`.X...E;.5*U.....jww...)<.....B.n-....(C.T....*.b.......49.\'....}.........Y...z.&. ...bX.U...V..c...7d2)....~..?0...o......H..:9.C.-j|..8~.F.v2.-BTL.r...Y........rc..O..;.............#...@....%.....Z.O..W7......7,0nc.OT.U{...J.$...._]..y?E.BQ..IvT.I.vm.5rD.97B.M).9...e.gU5...Tk.75......%....2m...).#..^.....E.....H...6.t....4..[.-.........D.).,K.^......y.>-....[X.L.AK..^...._'s.v....XV...4].i...g.B./.&.\..f.@k...H9.K...-..+./.!....3..c%9.&;..X.. .
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1299
                                                                                                                                                              Entropy (8bit):7.867881704890116
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:Jrk8CQuyqcGvn08EiJynFxMIi001qiZeRjeKem6jaE3bK7Q70gDhI1jsjeGB6:llD8pyFxMn0kqzeK96jaE3bK7Q7rDhHo
                                                                                                                                                              MD5:C2D1202AA2F5B83EE755DE06DC56BF67
                                                                                                                                                              SHA1:F9B3E1B6D64659E465F4181CAB717ABB43077973
                                                                                                                                                              SHA-256:813EB1B8E7F591E72C90450B4C552EB49834B9D30A12411F20667C0C292267D1
                                                                                                                                                              SHA-512:D3E689342C565850031D5E9DD4D6C4EF3695A4A8E3E5EF08F3F263AB4C360BBFCE2A96DA209E3904BCF8B120A715FCD94FA73882CD3C9DCD00B78FDD4888E8D6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:6L.q..yf.o........E.<...f......?...5M..{..1.,B........0....7[Z...@...d..JN..k.\.B=F..0n$.qd@..B.<j..S.<...._Xz..?..Y..6.`.@...Y{]..fl..]F'N.v#..(..~.*...l.u.....r...".a..0!Oe....v.G..f.F.......i...;..[w..S.....*R..........RX.......E.=.Ji......T.....]HF$......d*:FB....%....#.....k.v.=.c..pL_n...."...J.o.0?.L.).+Q....c.B..H..8.}M....W!.....o!....D.(z..I.. AG..%5.@.e..E...I. ..a..z......W....%`...z...@Z.f....C.%..'.d.{....|.].?.=......GnQ..O..*.%..[_..5x......&.......d.....,\.1..e...r.Mc.....>....>...&...A.^thX.M.....?......(k.\L..W..K2"..c|.BL.........p..+!.R1...N.-R...?jI....C.<.......f.R..^U6.h.y.....".3u-..X....)<T.V..{.q.I.s..7......J.....o.-...(53.........Btx)......n.H.....>."...EZ......%.F.`..Nf..,;........j;J..d[...)...`1.RQ:..C8...2. ...D.9p..r.c.&.)..{...........l.x....v....Ti^h$.S...Y..B.M..~..!...-%..}]!..Wl..kd.....//9.,.j.O.>..yD.I...j..>......(...~.f...0C............X5..h~u.$.$0.^x..[i.e.0....S%.D.....n&......61,......W..>8?>..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.97592401351342
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:qVTaBjUpW7qrrOQuc0QtjHgRURGlaNgI8Td8nVZ:qZaBqqqYQkG0a+IOkZ
                                                                                                                                                              MD5:F985EC298F460E61BA524D4E865AAA42
                                                                                                                                                              SHA1:97FD0BF42A99647734F6E7517483DB1D552A0FB2
                                                                                                                                                              SHA-256:9DD00BD647F128DD8FE0310ECEE84A7C874171B63D1A2AF980BB9E752426F240
                                                                                                                                                              SHA-512:9C5A7667B4879A2897C196E25DA018041858EC4E4A77F071FFC78BEE4B5F2166B9D43DEC0665E917C670F80B77ED3D6050E876F5ABB8D4204518721F59842747
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..).6..{...h.....f...g....?q .$\u...?..%.4.?].K..e.....P...)y...-.......8.:#.G.....(.....J.Sk.d..fm.pR...5.Iq.8.....'-{..........q..]..~..V....0..5.....]%............u....i..@N.E..*Z.p.|C9...,......*X...r..P.}...7..?..A'....0.\...........YR..K...........E ^'..W.$..[._.mm......g.W:O...'...9..L?x/...d.|.3.........{x.Y'......e...."..Y..V^aH..+..x..5.....e.....0f.q&..m.Ho.%.M%t0...\.yd..E.k...C.Cg.pQ.'...md|.+\o.....KV4..._2..<....PB.....TP.Xd...8....#.... ....]....9..=....Y.....c..ENGW.%}.Xv.e.R...../....._..G..(.......MG....M..nw.......i..63w{,O.......cx[.........h4!...)#J.@b.?.C.......mg.u..|.F..T..S...=.n...3...RO..C.^.AH....)..J'..[..&I..].s...L..E.y.....WI.d...27_._.3..u..$..01_{X1.E..A.S*..(/.u..I_..e..'l..|.a:...7..P.{..V#h..(W,...^.;F-..<Db..L.B..U..e.Y.....OrAl..P(.........&.Q....t...s6..^O.d..J......\\....L..D.....~s&x...r..0......Aw.hP......w..< .....u.....w.*.:..H,....I.......w.v..~.....~....\.Y..7..n.?o..~W}...V....*U.?.d..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1573111
                                                                                                                                                              Entropy (8bit):3.620093808967795
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:a7Inf/8Cb3x72pzYLhgeFYlJ4tBJunWwZOk4F4BSE8Yi:iI38Cb3xKhYLkJY2W9k4F4wV
                                                                                                                                                              MD5:C493E7724238E75152AB9B1BA659A524
                                                                                                                                                              SHA1:406DC331A747CBC480E3B1069E24DB21119D6C60
                                                                                                                                                              SHA-256:92AA11B68FE7A8AC12A96E20DE035AA18CAD1377DC2DC56C8413DE0BC6709B7A
                                                                                                                                                              SHA-512:4AA247AC02CE6C287261FD8AC22C479D7B12B92C5F3D56C57818ECD28D9492CEB3CCC1E09DCA7D131B3529235FA43FB82A23AB98C65DA2DF302AF0AA18C97791
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JQ..JY._D.R....Z.YyuY..{.2..L~$[..MJ..{x..C.3.;.5...Rhb..rR:E,#*..... .0......l.H.......jFkk./.Q.8.*H"-:..o$.m.A...K...e...-.G=z..C.].fC..2.r...=#aDJy?..P.w............Ux....m......O.b..&.q..M..bJ.K.q..V...'.wI1?~.....X.../.c...gZl/.<....]........@.......5VF7.z."Q..~.....kF._.>..4..o.. a...............=.=:ET..=......S.......Fk..u.vn...F.%...P0T...../..nZ..hW.sG....}Z...;R...At..$....3Bz....A0r.....j.{.+.f.x......]K..y.Y.E..L.!..\..@A.B.&L...$U...%.b.=#.....]....,..0}.g.I.!RH9....B"... .i.53..?....II...a.-..!....h..!~..B.8(...B.q...h*.5d$Kx.....u.k...L..[.U....i......z.d. IL+2.G..-.pc.)...:..<'.......2p..... ......>...5...q]..B5.2.f.... ..R.{.......P:..D.g. H?.:.p......G....XQAK^W.=}..!..3i!.....5&iW...5.}|.h^..o].z......./....V.....T._...0m(>."....c..k..:......eN.q..J....&.....f..M..d..~,.......P....%.mC..:.[.!..s=..e$Hk..5{.T...&..}$...K...`E:............Z.....P.<5..67z.m..9.Q\.r........-W.....1.+#.:...=..,<k....9.BX./.& ..Hte.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):16632
                                                                                                                                                              Entropy (8bit):7.989679170875891
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:7bUvo7UYGN6Oyp6kvB8IstWsPWdP1Cx82W0rHPOwzq6q:UQ7UYGN61Ekvjom2W0rHfzql
                                                                                                                                                              MD5:A5E18EEEEFAC5DC3A897190995195CBC
                                                                                                                                                              SHA1:F172A71248E1357A7BBB10881177CA4464031764
                                                                                                                                                              SHA-256:2DBBA814B686681BF25992227A9B0EA131E96A6DFFE4097C4CF66266FA85456B
                                                                                                                                                              SHA-512:CE4205390D0DBC62139C842CF2668D027CD10D5B0351254B6BA7E44AAB93D06B561C8FBE36E6C0AF52EAEA9DF95242FB969F5565AC2C824AFFA300AF475075A9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.4.AS^7\...@Uo.X .z. ..s/...4...?o........K}.F.w..74.=..!s.f...e....4..+.o]..t.......L.M#.7.&|.a......0E8["C...d......<j..W.mB..`.v.../.........5z..43..+.2.X.8..6.7.Sp9.5.#......g.b1.I'....RK3..t+f` .../C..1..g2[.J.w.i..v.....t..X.....W3...[....LW...'.:..*..P.V.W.+......GX..s.u.Ul..w..W\q...G..F*...f.c..{..{.?N..!.Y.U.X..>.....f..aI....&.4..%@.B%.Xq.;..~X.Y"f.s...B..%.)c.....Sj$......>...m....].u....]T.. ..4s...k....G...&Qd.g...HC.B.;O.&......".>..@wy.C..r@..[|...z.LU.P;.Vu.....:.....4...n.P,..g.........x.......Z.oe.b..X...u....D..U..d.a..i.. ..BB1.-]!p.z.>.....7D.q.....X...hzax.......Ny..L. .D......c....S]y.V....M*.w.K=..E.Q...1.c.......@.0S...."&...&B...X/...pG.O[..h..".z.|..0."P......k*...}.=....JqF..J.d.w.G.#.....T..+j$y.#.w.W..o.vt.'8...&..;?.$o..b.!I.i.^....0/.H..a.uy.h;.[[...h...H...........G..n.....o.e=.v...a...F.M../$.b....Y%?.-3..`......b.)..A.u.D.......^0..1..9v..T.~......[N......S.:S3.R.......2t..'...>kOy...+>....$...9..5J.<..r
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):107444
                                                                                                                                                              Entropy (8bit):7.998257151484773
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:R/WYjWW5HUwnl7lCR3ubeJAe5XFwcoHX4qvRvGo8xShGHb68KtoGwFl05DbdOk:R/nC7sV49KFkXFwn34qpvGoaEfX
                                                                                                                                                              MD5:632B0913A09E2FC7012B10324FE68636
                                                                                                                                                              SHA1:903776ABEB5BAE0A21E761740BFA1FF9AC823724
                                                                                                                                                              SHA-256:18EECC19C0EF632238AEF088153F4AC23C7DDF36A9740EE2BD3619E2CE698C2B
                                                                                                                                                              SHA-512:78694A082079901BA409ED834B20AFA99A79FDFD7757849294E38908EC610729E3254800A14E40D8BE6B51019089B717A2D27F0F7B139734970418A812DA2E1D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:!..... \..8h.4W.\.}k....U.....L.....2O..p...I.7e....Z........i._.......S.=Rs...,.)*.:*..73@..c....gY.Q.D..if...v..J.3.~.%...I.C].z._t.(.#....FT.....l..c..%.L.|...iI...}.&...o.j....4..:Pa.zz.=..}o..bn....{....z.....*p9......|y.......O".....=.Z$..$..t>o.....J....fG...s.V}.....\..... Q..m.vb......'.M.*.t...).f.....$....qT.K..Q].t(...Z_..._......F(...QC.(^j.x......<...3os`+..*.....io..%.G-...H..x-.o1.......Fy.})....,j.<.Q.S....$.o...Ta...b..x>.).#.c]...~d.3....7.y.h..i^#<.R.CW2.`..L.qL.....Sq..^.c..6J.x.".b..B.i.C..5_`"vSl.I&.V/dj..yT..{.X.. ..6T....*`.V..{..O{...t........\y..f-d3...7..j.L.b...`i.W....o+........... ;=....m.y]....D..k.l.P(.1r...>.. ...A.......c-`o.W..e.Cj../..}IL.~..............@.t.....y/y.N....O.*.N........9..#J.G..L......<..{./..=...zt|Z.{..2q.Wycp..B.[.K...M...|n.{m....(vr.H.9..N..T(..s..yJ*...U.AtTQ..|...o...V.|..K0.8.V"".......7.tK.D..I.'.?..e\.....z7-.B&.[......%~.=w........#......QQ...e.k.yu.n.+eT......{.._.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.97856106447653
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:oV20+QSmjqjDcUe5w6iXNbeEjePDcCXXcL9a3+8pr:oA653U9TbRc1cAO8Z
                                                                                                                                                              MD5:641AA983C81CB29605CC3B1C3046CFE4
                                                                                                                                                              SHA1:23C75878BC0F0C45AE2E4750D9300AF035514648
                                                                                                                                                              SHA-256:5335CFD27349245C4F0560ACA558CF5464A4A44E07D70D0F31A716AAE9A1EC1E
                                                                                                                                                              SHA-512:4283ED8A20EB51B8CD34E57D23B7C0E288D8085EDFA92B1E1178E3EE89C118064A0E888C10D0EAED35F63D8BEBBCDFA4A7E1B8B6805EA230F8EADF86BC9B4418
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:6.."Hu..".....K....`..e/..w.D...Q....m;t..s=..4......1.........@....M.py......3.E....."SpD]....o.C.K ^.@.,.b....@.'cU.......NJ.B..^..c.,.*......M#:..%.N.=.>.....i.B..T...@....ghS..T.W>....|..S...y.,..ju.@..OD....v.....;...I1#.~.m....%].Q..(m..rXs}r.X.u..|.....G`.~f3...{.:.Z...../1(...:.e.+....B...)....hQ.u:q..u.Xa....?.*F..r4.5....a.......K....6Bz...................."..-_.uF....V..G..#...z^.....(aW!K...B'M..E.p.Z:.......+..p{u.."R.rU. .yr;UJ.=...H...E.KR#ZK2.?....B.2...(..(.c.{..c.qA<...6.......+.....o..CIlX.|MCr...|...Y].?YaQ.6..'.....8....>...E.....m+zC..6J.......M..`....(x.nY.. .C...O...!p.VC..=...lQ9..`..v.k%.d...b.X..*........_...N..xu.5t1.5v.##E"..Rt-.y.........%..q.....+e..(...7R...gY..*.#...;.Q.Bf.V.Rg)+ZI..j..IWn.?.A-6........n.2...&B.6.b...h?W.%..k......,....1..(%.../R..q.<.."f.W..d..@..'..+.~0.*.I...I~...x.?.IR!f!....N...P.......W..<...y1gO.[........T.ajT...Q..%`..CK.eJfsGu...p.RN......>jq-QHq..}..Y.G.......i...w.:X.......L.d.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8427
                                                                                                                                                              Entropy (8bit):7.978354899305673
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:iyrklvF8izDGvSW9wN0UF4nC7fz0APAlbCd5qDph9ll3B:iyrd0DWxwZ+sLVAUEFhT1B
                                                                                                                                                              MD5:B302F68EAC1CB54DF1C9250BBA94C7A8
                                                                                                                                                              SHA1:E8CC27D535842D1BAE28F8ACB5A318B06AF07107
                                                                                                                                                              SHA-256:D21433BC0FEA8D424812FECAF728DD284A13A13E3863133E71958BF7E5D24135
                                                                                                                                                              SHA-512:1DF057AEEDACEE731C5F1BFBE5EA3BCD5DF9B7DFC5084B3E6555A93369F69B4B12A4EBFEDE18E05957FA502C2FD19F854A139BA0B8C1F503BEB26A23EED4D0D4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:(..-....!.dA..F...vl..)ve..G....?....p/...U..u.!..........O_..7Ce..1p.7.$.!E...l..h....j&Y...)|...0..e*..........NO.~z.MX.......58..a.A.h..T'.b...E..5..&.Z.0YY....1....i..g.RO_..+....A...b.....Z....M.~..-..U.e.~.2`b.....3..'..E(i..KB...s...0[q....M._..s.~P.2.#.?.z.ru,....\V./-.(p[1#....VC!ha..o.6TK..a....v....H...c( . ...H.%{...]S....`.U...Oj..1F.E.....N.v.....:.4Ko..|..L..CP(Ap...b...*.X.$a\;]<if.J..Bahcu..C..U...*.Q.8...u..X./......h&pA.m|.^..k.p42aR.U[....|.......j W....<Y.....wY$.>[VE....8.........I@..}....v.T.a........ol...g..EJq.j'..,.r..0 .D&.....j..R.0!..T)......c<C.^Y.*.<.....8 .!...2.!=.....&.P..i..2B.{......Bd7..F.n...qO.^.li..D....>...3WS.E..n..PR.*.g..5...C^A..e@..9g&Nb......|."._.Y}.&8/..9a..C...X..(...x..62<..d.X.....x\...3.q.Y..)..+......9....(|>.....03..=^...-..H........Y...z.aR.9Kl."}cS.....2.x.RR...GF.FT..h..x...^k)..4.i W...Ro..tHy.......o..*l.s....H."....o..g.p.e.y..B*..bU.8...mK.........Ct..o,...G....u..!ce.G\.p....."
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8435
                                                                                                                                                              Entropy (8bit):7.981392186673182
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Gw/5QPvrPB9t+0Y3Y3kfqQm9dP3eJs081a4uac:Gw/5QXrPB7+x3Y3rh7Peu081Lu
                                                                                                                                                              MD5:BB0671190E42CA300202A23DCF004F45
                                                                                                                                                              SHA1:1F0267332BA369B85540A4090124299177643A11
                                                                                                                                                              SHA-256:25F1C5D8196EC7B54113A7A80C0F1EA48911EA34E5AF89E08E2FB97ED6687DB9
                                                                                                                                                              SHA-512:41A09774A7549E8E4BB2009D37AE1CCD4335240E2C3321C93A91B7643A2691A090395C53DC43267DA16B767928A892A678712422E06F730DDD4C9921A327EDA9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.5i.#(_:z.S..9.5...&?....]..7.K+LFN/...C.l._..f....k.[72.m.s.....{..1S\.U..."..2..<.r......T....%U.z.O...............4.'...._......AD....i./.NDgJ+..x.t.HyOa..Uq[Z..y.#....?B..W..c...)..XV/..e...f....&.[ .".....!.+".L.......?P(k* .....%..U..P:....+eqv`.$.`.\........P..^.a....e)-......|0.~....^...q.:n..._....Dl.{.z7...~.U.C..B.."p..w..Q.5...... r.\.H..0.N|...~.FuC.B..p...UD.)!k..`..7o.*U4.GB.R...V....y....._.{..'....L.z..'....7M.p.-./..W..B.Mg...!.[.&N.I....j.v.k.H..._.....L....ha..&.$J.N.,....RjxE.3...j?h......b.)......._?@".m _.G..x...X....aAs.#...L........d0.6..sO.i..`..*np...e......#.....{.O.(5.._.<<.e.>a..fuDT..T...$.\..<.y.@|.[.U.y..N.......]..|..|.....?N.E.....hT''|..j_). (....mJ1.2,..00..a.N.IX.....q(.+c.v^`...y.w_..|D.....~s.|u.vW.32.....^I...=...)....N;..0.9.s<@~d...+jL7><.....W....7......(..4yc...H}.s.<....y.|}.%.......%...U...+Ko...+.Z*.....!.}.......F%x..-.!. ..;.j.....E..9.6...L-.-..x{~.._2...."}..O.K.i..4.........y.Q..v..^y.'....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.975579705385961
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:6QHu1lzpaoy70wTArRxPn85B05eb4pMoObTgh/0IJ07nv382EkHnbg8LCLM:Fu/zpa90wTm50B4ebUMoSTgB0IJ07vM6
                                                                                                                                                              MD5:AC784D03814B27A115E069F15EB6AD1F
                                                                                                                                                              SHA1:60EA7BF82AF152223B8A66E10CF5645B2EBE92ED
                                                                                                                                                              SHA-256:2E071F2D423BCF703CC63838FE48530297152C854FF69AF6ED1E79B49160EAF3
                                                                                                                                                              SHA-512:8742D69ACA1E6EE5153884D38A9AA3F8251232A3034AF0BBCBEFE8E8DB45A21E38B21C752DF847BDD9E5D9FA6C9F71AE516746DD62646172A206FBD35555C70F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...}..".|;,B.....W......b....FI..Y)G..X.l...Z!Gw#...y.......qg......mTRe.{..r.A[..s.p.7E.a.B.g.+...2....g.U.y....j....eu\c.....VN.".4..dz..V.>v........`%.7....#..d......Q...a.:_.....Y# ?{.j+.:.&|#t..&...)..K.q..../\.Qw..x..s.p...t.......>W...V.H.{.`YJ.t..6f.....j..IBLK.<.O.gm.r7..a'..t.h(....=.j>..T\V.S.C...0K...Y...$PmQ.c...[....)..$%.H.e@..C.co..-_..$.%.Q..`..:._..&.... .....1...w".FUvX..sF.!.wF.....L...:3.8...<....<..+0....'.pV.mhlG...0n....._2].......W.....tD~.V.Y..}.Qx.!......J..>.3.&...3bD.....1..*......m...J....V......_......q.r....=.....q.Y....!....q6.44...S.IZ'L....m.........C.....U).M...o.....b...P...C0.q....O..$.....Q)..s....h..4|./o....q.k.....fE...|.WU...>[.....q.\c...SVn.:...X.....0...I}...l..~S..fS.l.@...z.W..........Ij...0.J.jJj.K...^.'....p...E...)........#...*.F..n.4...m....Q....*...px{.{.1e..CG..n.!.+.'.U .L.....B...........v..}.-.....M.X.u.Dwh...q:$...6...........cRg.0.#.>\...`58...Y/..nS/(K..._...4..`2......C...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.978032557409271
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:TKJEh6mxObKtnwKVmJlrueCBiJT4/TIxov16ZsW9:/3xOEwK0jruXiSIE6Zt
                                                                                                                                                              MD5:54490D1C6A2FA938431A765E707C353B
                                                                                                                                                              SHA1:4FF30368D4BE4EB088B7E56E78166C234FAABFCE
                                                                                                                                                              SHA-256:4FAE796812624B29C17336C6AB7B51D800394D87CA200AC5A7F22E77DB0A9BA8
                                                                                                                                                              SHA-512:6CAEC037DFC3052D1A99648E3D182CA67F4EBBA650DFA6A45976B4E3B41689D124E2A4556CBF1DC8DC631EE7F7CD43FD368B3CE6FD436B5F8D341BC408E4223D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:0=_.7|"...zl....PK......h9_i.K....t....v.H...+|..u....%.~rb.......}.."...).z3...+.g3..L...,.|<...q9.6../....fp...`..%.N./O{Y...........HV.d.Ro.....'...\..=.&.SQ-..@.....*..-.H.. |.7.DV.L....=].].d...^...G...&<.{....y...fN..%m)>.....Hz..x..H.V.Lbh.l....>}.......;/...P.2[>C..P.g......jT..p..6.B..\.RYv.8l .gR..^...X....~iS.<;.P4......r5.....TF......^K..Q.,.....<..!.@.q.~'...L.U.jp.V.~..h&..\G...kH.&.. ..g._ ..>..#..[.F.%@|q.=BGNE[(O`..s....C.F..e..7Q..B.<..........w.+qh..f.y`H.....U.Q...;sq..A....e../..l\..:.v..n....H/..~^.j.6.I.......a...l..4..4a....%."@.7.`..J...g+..... .s3.{R..@....F,X78.#Z...'.........;.l....ZP..n..Y......|...^.eQ......b.v-.*.u....O.Q.t.}.z.6l.....&5..L.H.p.....C&g......%@...."..r...wP}..X.GIPI?..2M;.&..,3.*#Y.a.....Y.*..#u.Zy.".mP..D....B.$&.Q.u.Jj..AW6Xt-Q..8...ig..7B.........\i..@....Va..JT%..W._.L.;O.;i...b.Ux...Q..m|.y.T...{....\.n..Ktz......H......{...}.r.A<...*K...n.p....2..5t-i.......\7Uf.L.....J.......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.976417574409775
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:qvGca59Xee28FIKk8xj06lWHalExSG0uwVWpIq/e9BF4:QGpXeUz06lWHAoSA6WpIe/
                                                                                                                                                              MD5:20EE78EC50B318578E51A5EB1B5F7056
                                                                                                                                                              SHA1:1DFB245266616C5351F5FC9461DDBA594159D8F2
                                                                                                                                                              SHA-256:C06394CC7534CDEB7C9DCDEA3DB416688893E98E761470897F1B418A62ADA725
                                                                                                                                                              SHA-512:A2DE035D39DBC0EB0296E8BFDA9248A576ECA47C3EF2E519C5D213ED5D1949CE15614D44E6B432BCED766456FDA1D6E16290E0F29C529B32A9AEC9C5A59AE705
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:g.0....B.....#?.......G?(..q1..D............{H...!..+.ni....c.f.1u.7ay...O.;x.Y.W].....]EF.|....M.v:.vL....H.9...jv.kN....A.@C...d_.=<.0^`..aA.....g...#....:k7...;..#.i..t...s&g.y5.58.`.q%...u..!]-g..2.TH...Q<A.X.'.#....c..'......@.XU.r....S..Kl..X..HQ.T....z..sF~.,].V.6.6.s.=..=5R....T.....dS.....IC.R.......r...hL..$.d.E.7. &.Hz...2.%......HJ.....L.aDZ.D...l0..H3....../.N...`..0....%.y/.F...w...G..y:...hV..S..`l.....e.m.^h.U@A..0...M..?,.m..z*..r......v..+.a..I<i_..p.,...'.%Lj..=.Lo...7.FS/.F..Ei....m.\.FM.[..k).99..R...u..Ou.;..5h...{+1.ag2......|...9...q...(`..yG..3.;i....p1..)...q../..KP..1.+.mLf^......6az~.F.@.%.N..J6..o.e.@W..`p.l*.q...Jy.q....k...h..s...B'|".K.....Ec-......I.......>...}....N.i..nlU..!..L.....r....-..U....\.P.}q...I=H.y.q.... ...M=.okJ.@zMR..0;.6.p.....-...*.^..G.].kY.Ba......Mi..o2...J#.se....w#...H"M......%$1...@..i..q.....+3_Q[...)rXnX....c..rQ[ A^..RJ2.......T.0....~.Y.;.2....\.[...k...'...h..5.<C@DSf(.^..W"..?.a=9
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.977926967419705
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:mHNQvYrctRAGp+HPqdF98F5gQI6xmOQPaCxKWSi:maQrctzpKPqd7A5HIumzhFR
                                                                                                                                                              MD5:A92B5401177946618AA3B4D03C024B83
                                                                                                                                                              SHA1:11036240A9953A0F55609DD80221C8C238F8B6F5
                                                                                                                                                              SHA-256:641D5B85A645086B39B91A9F058461BFE500081FD95EB033F0B0FA26EA37DEB9
                                                                                                                                                              SHA-512:68E0CE1065B8DAF3108A5B9712FDF4DAEBEB69C668A172EEA731C02853D4F74F9D685AF2AE26351DE74A40F4A869076E86B659BF9149D49E86046E56C5244F0E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:q.J...\.....I.qQ|...[.......6...E!a{..8.....yr..C\.k..|_].}.....C..h...Trf..*..@..V..._i..B...U..A...R.y....5..k...s..PmZ..G.@..B~......[@......5..}UCv.............70...x..2q&5}...&....l.}.........&..H|.X.*...Z.y.....h.5..n+...W...P.c8.'...yp..L..<.\gr........l;*....4.S...U~..QEe.Pf...%b......o.<.).7+^.Z......`u....)_.Gw....F7h.\.9.`r.W.r...f...F..g..~Nk..E....X..u."..B.Q.{.nx.o.'x..z......O..e.*~.}(:x.-.@./.k.wG.o..NSZ....-Hk..8....t....V].BGl....iEly.;..aO^ W~!.....6.........t.2,3..`......j..X`....Y..s..=J;..,;.d..~.Qo..^/...,.Hmcor..lg..w.....i.b[cR..'.K.:...)PP..~...........t%`$j.S..XR..E.Y....7..P..?#e...L...xw.]iv.2,n..9?.......p......!...M....O15..f.Z+....^G.p*..0$.EO.E.q...Q......c..h..VV.a..P(...wd....^...X.........?..o.6.c.h^..+.$....K6.....X>..%VL'/.+..lO..;......Orl.i...S.j..|0.u.i.`.l...z...s...~m`..y8..hd.4.2..\@.......;o....z3...'..=R.aQL.....s. R..k\.v>...T..E...O........Y....3...=m....pC..........6.....P..8..P
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.9794088643073975
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:0vyqiVtW58grGPi/JhWeYmVt2omPn3ni+d4Hq2kFZJgMUBHKIOLuptAaGhq1ALSo:0JiVts8mGPAdT4X9OHiZhGmaGcJ+
                                                                                                                                                              MD5:FBF7218C2555906FA4576A748979574C
                                                                                                                                                              SHA1:A0300AD66841E76503EDE0E556ACB40FB7F69CA3
                                                                                                                                                              SHA-256:9AA6162B5342327FD8CDAD49A4D74A0B59D5F053FC64C1E97FA23CCE6AA2749E
                                                                                                                                                              SHA-512:F65D4000B0BBB0DA23FE2186A84F47174146C3D2F1D8E412A1A2D3437500B9A65D2363727CDDE31FF8A6EC22DE912CD6FC10B809CBB6BDDEC33307467306155F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..c.......}.Z.....|.@\.......f.J...Eo...q/.|.E.t......2oS.w...........r.i.....3`.n6E._..iA..ly......$.(.$.j.5......rbmM.....mDG._.i.W..D0QxF..w.........._K.g.uf.v5Bw.Vx...IVI.f .HtB.....k...#.,5..kF...n...}....87.....<...X...+.[S.7..K.n/+.f..;.-3...T.s.X.....@#o.@T...<........X.,>......G.B.4.$z.M..("..Z...=+.|*<..&\..n7=.%ZG..o..)..j........<....>.....z...........4........#.[>..&YT.K...m..a~."W.*..8..,..i6..%.....S...l$.,..H.W...a%.....Z.[^.........m.%...W.......`K...L.......!.Y\...:......w.f6...exg."........I..|.\.i.m.o.6.....S...6.`.<...L....Q..~.z..Bu.R..._URfy...B.........8..].S.....|...w/.K....r.J..B.7..C...y..,xU.r`.........t.~.%....6.K...D.F..u.2....+^=It.5y+?M.-M..u..3...]'.....0.3).B..b\..v]/^._;..U.=.:.....t0.Z...O.T.r._.:..'v..#Qc..5.}.y..a..*...=.....WN.....~?Z.....ks......C.t..b....9.[i.,e.... w...+..HP.P....P.....A.h......C7..*..O3..........^.6...JRg...g.f...:..........^~.^.Z.3..!&.m,^.b.....]q.*..;...k...B2.!..\+..yA
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2042
                                                                                                                                                              Entropy (8bit):7.92080117710135
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:pn0z8JR4ODB/7u6i67LZPn5QpKMEjsEqN5l5Mo:pnXJR4OVzlV95oHJPNZMo
                                                                                                                                                              MD5:03DD76B177423F0EB8547AEA1C0E47EA
                                                                                                                                                              SHA1:C5E7A1A13FFEC17DDC2D3BDA2BC583C0E14582AC
                                                                                                                                                              SHA-256:060392E31A486E95739C53EC49133A07455C875F390FACDDA47AF85BDFDD9FAF
                                                                                                                                                              SHA-512:E2B44FBA655FB1644576DD5033DB7D9A5CA7B1577A964377797679A660BD72C127F9BA44C383824719A3C48360182CA78E1D3A60A6F65145D44F9133950535BA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....tC)m.[.ug;...,..nu.<..Z..3.M.n....+Q..e.)..R\. 3.&..D.X.dlQ.x.....m......0........;........"1.E.a..(..<./.. e.w.`#y....R.{r......l..e........o..Z.....$..%l......EX...p.....dd..$-..W..Q...>dVAg.>@N1..Z......qoG{.R..d...kt.6c.:.......#..~.-.I.....f....i..}...T.S.E.X..2...+A/...%/..$W.R'OA#W.....t.....t.DN.....F.A..h..u...q.....tz}.QRe.N..I..$N.E.sKZ..m.D.L...X...6.#.DT.[%.Ux....(.s...cj.s. ..s.#.b.W.d>.....}c>o2U..]Q..S...1Y...a.$....K......OSm..W(.2..gp.zq.2U.&.%.5..0...!....pw.-...d..1),...+3.~~...*..5nj..|....T..........r.........A.:..hK.I R%O.2.....F...!W....f%K..;V7.M.Q.. J.v.R....&.A.,i........{q._.u.....X..B.dr^W...n\UH_3>v6V=.1q...".N._..N.n.##x..Js.yE...5....9.k.i.e.sb.a..c.2H]...../...b...3.X.Zmqg_@...\....[......@.D...>...}.(..........4..6.!...F.+.ex....n..x...Hg}..(w..m.#.>.7.q._.%.h....x...*..sj.|.[......F.....qa..?......l...mu..y..".N...PD..1...v...8Rx``.g....nq....._..jJs......kS...U.CvL.+....JP.s.g..7....W<?....X..#..=..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2043
                                                                                                                                                              Entropy (8bit):7.9066510092710205
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:mvSb+pu4dlDXRqr7enXRQdTUhdo9YnOoNaLfyekpoEH2bVSrARWo:mKbMlDXRRATQd8YnOoULf+pZH2JcHo
                                                                                                                                                              MD5:5E8949A9C6C4889DE2FFDC6FAA8D0D41
                                                                                                                                                              SHA1:99D4F777C6B2C037B07EB273348A891714C6BE6B
                                                                                                                                                              SHA-256:78C248460B791F6E6900139D5AF1963AB5109EE0394BA9A0B46FBF0C444F44FF
                                                                                                                                                              SHA-512:CEB7D191C008706C9633EC5E3764BAD2C37BF63CFB9BA3208E51118B6195BACBA191DB5BD5C2C9E71C452A7F22A8F13CC6FF014A2A887AF36AD54182F48BF065
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:l>.rs.B.,..U...~.oG...H...XCT~.......}./ @....Q<.J....l...4).1v..7.m.l....e...g.8..D4....sn)...y]....gZ..!.=..SNU....Mq..B.....J.!.E3...X.iQ...)H..@.tD*..k...A..0.G..v.!..,....0.o...J.K..Zv.o.w=..T{.G\.........H,W.|......4j..n...a..._*.yC....\...<|)W"m......Oy...y...<F.|.&h.A]S,...XAY.!dt.Ne............]...8.72=..~.. 5..Bf..."?......A.".. ....J.T.v.A....... .K."....... v.:j.q.v1........D..O.r...oEr.u&.Nn1\.......%B...O....?.$+.....vn.y......~.r. ......+5...sjp/pkH..h.~2.H?.e=4.....W.R/s.$.j....$.w..8.5k..Jt.W.. U]'IA6Xw.~.h.B.......~r..INq..@.>d..v..l../.(...$...6y._j.%c.r?{%.[9o.zN..|n.r.R.`}.-..1../.S...?p.yc.....?{m.M..|A..1.8\.d.&......n..0i....\...aG5.5.).|I...s.9r...aV+>K..Hd.{.~]7.Wma......F.....W._..'.....F...%>........}Fi{.......=#.........S*.'....h..'"...4?..)....A.9p...c.v.....o.1i~#."a...U@..........pK.....M.....Q..B..m..K.|.N......?w1.0E....p...kZOr.q.,d..ofD..%8^p....#=k..)U.xa..l..M_...}..!wh....1....X.q..&.%).kN..qN..../a..d..r..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):262383
                                                                                                                                                              Entropy (8bit):7.99925524525509
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:6144:/C7sq5z9f+ZxMRXmMOwsEvsGxTsejuKtLWAfGiX4tPBfx4iMRFVy6BHza:K7sq5z9GnMRzOwuGxYejLnfZ4v6iwB2
                                                                                                                                                              MD5:DF8E14ADDF4BE62EF83EE5705EC42812
                                                                                                                                                              SHA1:3CDE9B7C8E4015BAAD63EDD47294FCEE57802C8F
                                                                                                                                                              SHA-256:3E1B1BBD4817F358D498D6A64FB2CDC784D9FE7289DF61E34F9BEFA571978717
                                                                                                                                                              SHA-512:3FA1FC0A0DCE03E2485B4AFE04C6C625FBF342DD706C9774C3390ED1A60B546DC0F81469E2E7F3B8A714B80F46314EF2987A0A55C0BE16800CF1894F23E3FBFA
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.{.._.W.CwW..Q.'.;G`?v`.*..D.a/.6....P...].1..[Rt....N.]..4...z...../..#..~E...t.09`.).....*....D.~.a-.....D..d...Um;..".P..y.jy...4....YKxF./..[X)..g.........5.p@V...../...?."d.l.g.@zQ...U}..y.b..$..e..c0.c....<..A.03},._t.e..-...WZP..j..]v..r.Kf.7.R....Y...!..._....*.PG.$......4P.&3.....s...m,@.Y..%e66.u.i2....N.cK.....L.,T.Ac$.<./R.k..,Q8!.A)0|...W.n......u..=H:..=...96Q..<.........{I.......{.......5l...>^..X.X....uX..*#....A......g'..!.g...[n:..g..N.6..>.....{.h..9.'N.+.whw...3.|.25:.._......#L....>.Q...h....OF..........8.x2K..x..|.....:/O..N\......,w.2..X..Dx.P...R.l..Y...u..3....b@.RN.[...kc...L...{h.p.l.....l.2...@{Q.{M..!..Tn.jho"...<.Cv..j....ci..!......z.@........k.@].2#..n..$...O......<v...0.T.K......."'.).n~1.......)D.<k..1.T"..I..R......@+^b.`.G^........hp.T..4.\5.....r.F U....7...!..*o.<.dvm.$r.A.T....V{..1#.;<]`.#.Rx....._..../....AF1j...M.=..Hs._.&..Q.\._`F...4..J..Y.@/.?=.D....E9.P.blj.....a...{C....2.......f.....Y.....{....(.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.978700636396241
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:f97k7Ty/8lhEE654iQCJD9uo+3XPfMK57NWV7e/WbHa8rIY8:NYgS+RuxPfMKBNIKe6858
                                                                                                                                                              MD5:DBEC681F61B1F88CC8AD2456991251FE
                                                                                                                                                              SHA1:2FA1A1A404DBF99DBE8B7C2399701583D5803E14
                                                                                                                                                              SHA-256:B6BC260D636ED2B6E0831A3507A080189F6AA7D9DDC24D411642ED2FD1AB00F9
                                                                                                                                                              SHA-512:6C302E7D906C18156EB331C8D0C3F19DB5FDF7B48E3FFAD042E601EF1E2A5C94F810A2BCD32A2BD9FE112F06D540BF568BE1A3E5C2E5DA78AD34C479B021ABE3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.I.u.E>v\|.!..@.I..+..4.[.vT....b..m4.<\.[.24...+.D.....q.87..l........w..3..UT&B:..q!.o.x.....(B..V.k.S.8...Qz.jJ..b....0J3..K.....gG$..@.|.7[..4&5l.Q.......09[...=..N..v.3...K.,.u..N.Y.3vi.y.|.c9...T...)B.L..3.O.(.6.;<..Bot.c%8......O....V.a...z.A.*..x(.T......t[...DI.O.x.6..F..XRZ......j.4,.......K..3&...v<.AvegO..m...Djy-.. jF..T.T.j&.......#.;;.!..*).Db.e..he....5..IN'.....p.....4....?o.D}U..".(y...'..W.^..K.A1d.&.........>.N.l.].F%..(.h.ku[kXW.....l@+.p.<...2..>.93).C>.I*hP."]a....^..v.b..:;#...\.t..d..u..1..l.....a.P%...b...G...R.. ...1..{&....=.\$.g....X.Qo..$...}c..B.].....vg..eC..q........z.2......]..ztN...1.?s...o..eo..M.WU...%9..We..hbS..Q0....z...W..< ..c.;.>..j..-J..[...B...^....M..vP9...."..1.].=.8..t.....sv.,...t..C.6.....)q[.^eb.l..U....ey.+...ux<G...1`...`K.z..c....k.#.j...+!d..kj..b.[...[....b.c..z....T_,..[...A.y....'........+N..".,3X#.&..V..ZGe.a..Q..T....Hw;+.._..I2.)..96>e6.H...JO..Y..l%pQ.Z...r.......".}........
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.97865166557224
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Cw1jda9KoJRkDppwBzktdUGSFJCVvioNQ5neNCdzzp1eYStlWIgaB20UNBz:CwpE9KrI6OwioKnRzp1eYcldgk20UNB
                                                                                                                                                              MD5:F3CC220D6A8E62FCEBA2F46FF80969E6
                                                                                                                                                              SHA1:3411C047F8577D2DFD19F4AE521AFC91D343A39F
                                                                                                                                                              SHA-256:7E6C77620B8461B2185411AA7F8F12A9927123FD467C5DC61625AF3BFE19A8F9
                                                                                                                                                              SHA-512:5B9121C5DD2BBBCE8FA5B65CADF72567F1BF733849D321809F4160FA1FAE1C4042E937D42521AB0A4FB3F895CBD7E45E3A9D63471BF3BEDEEE4F6D1658A0E69C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...qX...H.l..C/..(.n..s2...:..'_..7.....+H.jD.j0$^.O/..|...2..f.Fu1.....g.-m......?b.8.....n..o.)...R\.8..c.<>.7/.)#.a....g.s.om.x...7.I..........6..;.pH..a..J7w....8.%...C^n.+....$..l..Q.;Xq..........6.B.....f..RwA_.....P...Y..Mw...V..;"..Y..iKr..[r...../^.?D........NZ-...=7.b........~...Hk...xRM..f4.d.FQ'#51'9.!.....oYs...IR.X;x.-.s.^....../#,.~$!eA....R).3.+.+Ke.a"...0C6....b.-............I...$.R... .lA.+p..>.(..e.[.....;.Yi...V..SX[.u....Y.7'.....f.:.Vx.x.......'.(z^.....Z}.2..PG.q.4....d..Pc.Xu...{=6Q.Y....w..C.......2..y..;+..uo.7..>.N`...A..}.F#..=.,/.N..:..S3D....."..>xP..I%..W...Y.Q..8..oBxx}2..7n..o.........q..{.*.&..`.w.Q.5%s...jl. ..KbgoA...8.kU.a.q.........E>. ...n~.D..!.......N.'...5F...*.)..0..:.G(.[.Dwhyu...cXE .<~}...ZF...%.....Q..]8}{.HI.++v.F..]..m.3.&.-..c.f&.!#.t...fgE...l..C1..o:I.$.|..$.....d....~.k..=...........U....6..e..2"/O.......g*1Eh. <.T. ..h.y....e....V.@.W...2....m....}....>...G2.....$...S..)]I.....H@
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.9762306598613275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:RdiO30+0pr0xuPn/ci2T+NYUCiLPCIaW8s3sigALDhCNcFJO5JreD3bmAFQnEsQc:CooncC2UtCet3PHmd5JqDaWQEsu6X
                                                                                                                                                              MD5:72A5E59D3FB9E991EEE8D05C3ED26599
                                                                                                                                                              SHA1:E36A775787141BDA2D3482E259534C8D6ED06FEF
                                                                                                                                                              SHA-256:3D706004AF86CED4324C623D94424E64E6DED951CAAFD0EE59332D7563AC6842
                                                                                                                                                              SHA-512:2B65B84FB8F766D2934BCC660D2171302EBE37C6E0AEFA1F156F528C478DF21D18C90AD8985AB9ECEA7F72528CFED080D5E8AD0919677FFD16373DDFBCCACCE1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:5....7.h...^L.0...O......I.F....=.[.......\.../_w$.%=]..6...y.../5.M.1...q..Q..3.....^O...cb......m`o.y.{.*.o.....@..'..N..N..$..n.OV..-.,..=S...k."....R.};%.....,f...-....]l.(Z.+(N........`.=T3...s.....H.P..t..}..C..c..~M..p4...e.wS.\.u.uL..g.h|...S.%D.b....\;C.M:F...w.....bL>u....YV..l1..l.u... ...T..K.WD.....D...=@WR.".A4.V.v.Oe....l\.8.V.....0...|...D.1..D.5.>^....g...r.:..&.^....M..,ER^....s.:F.........5..b.S@.....u...=..eF.&..m.2l.o7.#..C....e..._..6..l .w....X.FUPIu..cI...S.......{.,.p<l..^.<C>P..(H}|.M.o....NM.....t......'N.....k.....y(.Zy..X..<.W.m3^.;X+...^.....'..b..Ez..........}..2Mp.s.*.2..f..8....:tb....p.Oj#u..'..u.e..s.......(.......l_.q......gt}D.y.(l.N%.?q..u.#...{..q....N....pv.I...%...p.&d.5.pn2..}..o...=.|p.v#U....q.x.bV\.`.r>..^.Vd....9...s|I.~...`.hH.Hq..Tt.|".9..t..6F#.{).....6..G......w...\M$.v..(_.....af....t'.3VU!o.Nx=.;.Qv.6..e.I..d.V.{.k..5.F.F.....3..."R.yi..p.=..j@..vk...]M.A.2.*....P.%f..i.E./~.....W...h]..U
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.98011257827235
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:CWZg54gh8pHaFJzCqbX7FCHd8BERZclncFB1zeE0CXTUXpbyp80k:C2g5/8HA7FMd8BERZclkisXQ70k
                                                                                                                                                              MD5:E29801CF2FA9DF3157DCE78B2DAD30B0
                                                                                                                                                              SHA1:55EB4818D87530D00DFD7D1311D9D7309325A14C
                                                                                                                                                              SHA-256:16FFFE1F3E59E5B8C70349764957706D6BFC7BED6946252EB738538389B46ABF
                                                                                                                                                              SHA-512:734E2BD77516EB2CBA21C633625A8483BCCA4C6D681366709EB83FCFCF9B8EE2B5486E93F7FE30C5D961B3FBD6E727185CD74D65F26985A8B70BED433F1458EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:D.2.y..8..M...(.0z....;..t7......-|..y.7DS%JK...?5$.R..*.EI....r...>..nX......rI.Z..e.v|r{.....T.Vl.;..k.2..[.tfS.7.qf.iV^D6&\.M&...(&.>a...cl...A..>.g*v......i>4.}O.D=...................'.".^6...7Z.5..s.l>.".OH.y.....D.t.6..`VH.."...E...d....s@.+Vd..K.T..(..\[...).'w...d..".....$w...)_2..9..f.`.8..g..%......,>]Q}.J...N.A.........:./..>....&........;.i.YC.....l..5T.>.8...7..;(Y.......m."G.n.>........ ........."..\...ja..t._...A|U.^sa.>.....j.V.._C.-.=.(..b .....1.#...sf..X..+r].u.B..n..e....}J.aW.o.c........M.l./.D.H)...~X&......&%....../.a.{#[6&.X.wG..u5..j.n....."#..U.Z..-..%)O,1....q`.....~7~..^~x.............*."T.6..@L....(,.[...c.0j......?.S...y#..m.pF=.)....[.z...OB.#Q.g.....FU......?.HO0.>H.T..M.X...Z.l/..A.......p2....kw...c.L.K.|h6.V.{....W.8.7QNH...q.......5..1....&.u,.t...FR..?....o......m.Kq.a.(4....MY....^.UJ_.1..d.F.tLk.m....T/..0,I.#?+.Ua.8L..3...G4.......#.{.!@6...!w....;.l...Y...E.S?.4.....}(.>....3(>!UMD
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.98145327326706
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:no9gk/3iBbo+E6yPdqipWljPtZNd4YugDoJlvlkE5UaXtj0X7r86G:sv2EBWlLtndITdeYK6
                                                                                                                                                              MD5:96DD499F15E906C4017BDCDF0D8C3479
                                                                                                                                                              SHA1:4A93940DFA13127144E4686AEF01EBEACCEDE0BB
                                                                                                                                                              SHA-256:D644F835B78590C2D2189A27FC1A82A2C01E352B77E56A6E8A032B66C7C8FCDF
                                                                                                                                                              SHA-512:01A8E607ACA33A56619B5AA233DADECC9298B72E33EC03D30E89B5D7AC80D457B5CFDD75FC0B5F3F37329EB55E139A51C3A2AD536493D054915D46FD5482F0FF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:1.....p.SUY0.A.C.0..b.(.n\=d=gh.^.n..I.>..p.s.W.'..........%.!..H(.>.....B.q?..C...>....^..r..eB.z...X.8...N...q.B.q.".....Ns.e.@..]..l8ZR."..5<JT..c}+..V..}.;ex...<J&.._ak.a. y.+.'%......7......De)...4....v.>_'.NI...#....`.......49j............Q?......`).j..#jv..z.m..:.../..f.e.l..&..3...@&...k.H....\Ii..Ekp..q..B..&T.V...W.zE...I/...YM.e.d.........3/..5..u..........Y9...%Z..`.W.....V...E..........|......g....=.X|.vP.............lJ?*[.=f.n.a!.,.TX..."....'(.......XV.-.\.%..C..?\}4t.gI.M0...w.t{...z.&.....\.3..o....L..+.bE.3#.>.8..x[m...W...E...&.....w...xV!.{v..W.dw.XJ..X0...=.[..j._..G'..`.1..A...fV.2..l..n..v..Y.L\.A...7....f..`7~[...*j..L...{T...c|r..4.Y..O..8.P......}...{..2.^.(VG.....j.X.7.B.{G................Uc.I]-7..\...$9.mQG^=-;*..sE.>.....M.l.m-..?..UJ...Y.`'....7......8}.........G.9.+qz{.....P...qD!./:.^ns.,.X.X.5Y.d..;.J..v......y.d...2...[*...f.$...D.2.xJ...$.v.c.)..[.CY..O.......$O.g.9..a..uAo.......4D.....t...O'!.........a.%...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33023
                                                                                                                                                              Entropy (8bit):7.994784903168439
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:T9j6nsRSi9vjjFxlLLBRrt9g3ETTUzNTC/bxtcLpYI6U/e:T9mnQvj7l/rPjTToAcLpYI6Z
                                                                                                                                                              MD5:6A7ECEDD051E8E5C738D4977E29D4883
                                                                                                                                                              SHA1:89BF81E05BD90EC2B4C0B808F5594177301036BA
                                                                                                                                                              SHA-256:1A5E9C98A11A789E141E5760EEF016EFCAD0D997DCFBBB59E178DF0265660112
                                                                                                                                                              SHA-512:0FD3846BD9B5E90EE54FD9ECB9B0DB1574601A435C8B020F6FB897650F5FF5A76F38D548842B55340EDD8108A8329684319362CB6F08CA42D2C2346E2F896F20
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....6...9&..G..Fq....\.9Hk....T.r.Z+p...&...5..B#.s.7.mP.#.=. .h..jJ..J..G........(.bm..X.m.<.."d.w)Y.g.....d......9/..^-.f.@....A..uQ.M..ffb......e.8.p.....&....PB$.e.Q7..:...>.v.....g.;F8d...8..HZ.9......4M.^..9.QA.....C(.N._T.T7.nd)..Xj.)Y..@F....yP.o..o.8..f.ZO...|.U.....6w#9...z.R..J......Z%........\t........$0;.lt}.9...lz......L.......D.......x......'.x......f........rq.V....d.:...A.P.f-'.G+...J..uz...t..$.N.%i.y...b.C-v.....y<..?J..GI........Y.].80*....._...9.8.+`..ZS.......~&..E.i0..R.E..KJ..p..3.Ac.u..n..R......y.*+...1..T.F..Tz........~!..H.O..S..h.p.5.1.Mt'.L|...h..o...GE...Gj..{..%..:..fbyo.....T....y..h..h...b...I..g...;7...q....VDr6:{.Z..p..g@..~|.]....JL#.b...@.:..~/.qr..w......dT6*+.}. 'q..>...\J.^...[.....@4..A..P..P...^.........q......]...w.I.i8........=Y^...q..3..G.1...l....c._...Z.N.1..."..rA..&.D..g.i1.\.n.....0.{_GX...=tn.....l(.L.../..G|I+.u.Q..'7n......$.j......Vl....y.jd.a.@....+.:..(.... -..O...Q.p.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1351646
                                                                                                                                                              Entropy (8bit):4.376630686239654
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:HQcfbFPErUIj884ZkJgtxbw6txUkV24ymXgcKV3086:fJthJdnM6JVvQE86
                                                                                                                                                              MD5:9CCB9519D41734562BFD13550028AB34
                                                                                                                                                              SHA1:E34519FACE2478A8C6EBB4403B32E52CF21ACF6E
                                                                                                                                                              SHA-256:E2A01322C0A3093029AB66253AD1B750DF41E7DF35B999AE82BEA5D385753735
                                                                                                                                                              SHA-512:1E729B3C3EA304B8623D7E74008FC1E12EB352332FEC855DA6873D5D37710B8D369001D9978F10A7225C8E0AA9CC2693E77665EF829209E7180F993A523A9419
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:].V.. .g.. .A..@.q'....V.t%...8^?.*.I.`.1W.c..7...].....x...^.\.)........jA.G.... .#.1.aW..$@. .W..p....x...ms....1X....O.>...\..F.%.K.}.f......aEI.....y..i#.J..AN.k8.......~..))U..).\..51..R.,..>.m.'sh.6.&....O.#o..y1.$...X..9I.J..B;.[....V...Zp.+.........Y._..zi82..%p.%...5.0.....Y..-U....K..~...B.l....z.#.s.x...7....}..h.\2..l..73..^..|............8..8.$.u.h..9,.V).%...<)..;Y_....~}...dy"...{)a-w.hn.q..9.kI..\.=.{....U.2.'.4...).W..a.'.........riO.G..2m.........u...7..uN.. R.Y..rrc..Up.:.vJ..NS.....4.+-...|Z5=...3......2.....D.e.`+<.H$[Td.XV..8...u./.;#m}.3.>$..1.-n.. ... ).@O...@...`d.-.eQ.#.R9..i...|...=Y.....R.$pl.gY;..bI8..~.J..VI...b...cX..O....X.#./b..2.....g...&...~.o..z..9.Z05.1.d...K.....4.ko&../..)....E.(.~e../.S...C.........|...r.;..Q..6@...[2...f.5TzD...y%..L.K...'.P....%].K..jx.U....t..'G....4K..'.aT0Z..5"p...u;.*A...XpK.Gs.!B....' ..BVa...&4k.]&7E...`^....4l.|...`.....X.w....&$[\F.9e....P....:..g.g.,.7..........8.6.ng{..\..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4345
                                                                                                                                                              Entropy (8bit):7.959419220159958
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:JRwDfn3B5t4EVp0hui00iyG6esCFnwe4ewQJ8/SVI479/cCkq8oZo:PwN5Dti00LGn/ndHgET79/Rkq8oS
                                                                                                                                                              MD5:9923EFAD7EABC02383AAA40B6EC81465
                                                                                                                                                              SHA1:DC3D9E520E8147BB50E4632A89E03C2FB9FF1375
                                                                                                                                                              SHA-256:3A88CDF7374C331DED61A01F3E6F59730D7FA12A63FDC10F0E758CE08704A619
                                                                                                                                                              SHA-512:7EC26F2DB306E2F13CF1B3C8C7EA523AD9F873258B7B44DDD80EC992EF4A36E29093B56261A3CE0D94F6F0B2D65ABDA8B51F09FAA021979A9CA5392229106804
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:j....,..P.xi;F,...N.y...2E..*NDo{../U.is6...e.%....A ....^.l..^..!l~...>{^...* ..XkJ.Io..i.j....A...!..\.....a2...Q#..y:....._C......(.e.\..2U.x..s....?,..g.6ay.2......'.....q..1d..Y.+s.L_.C....u....x.f....f?.[....{N.y...C..L[C..vjX....4.<!.A.7.]{..ZSD.l...b../.......C..#.....$......a....l..wr.e8.d.!.HQ~2.3O?L.....).B....pK.\.?...JG.f1].Q4.<+Waq...W..i..<....I.W.(..3..2)... .8....P..t%l...V..5<..8.k....k.....7..T..E...d5.o.4.E...).#............:.Etn...{-...lTs....B."q.$.?F...n...nEY..".Gs..6.Hm..V.j...[.'..9(...,}..U.r.H.......dI..;-..~...Y.m.-f!.O..y.......y3~...#0./..T...?.J. .....x.}.)....I.oP.KP.....w.`..78b..`..h..J9`..p........`h.C..I..7..z..2.-.Y.............6...b.'!v0.UT.e$l\..['......|..P......Q.....x.U......7.#;..@>.MW.:...L.4A.vU(.B.k._+...ds1...0(..8b..33..._.R...k%.A=....^8*.f.S..1..,B..rq%..]A.k.}.A........Id.QF....Dv.{G.3;...M.+..xm.Z.y..FpP}.O..s...y..}....INwIF...Q.........w..._T.-..L...........d^..y.z9Z...rV....F<./
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65813
                                                                                                                                                              Entropy (8bit):7.997161597535683
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:iWdFhBFtMwZqWkMoPVVNKrMOI9xpXIKl8nJAGDApfTGgfaJBqI7:iiD1NkMGDyR6IKyJcyx/7
                                                                                                                                                              MD5:DC659E8802CE0EB3EC7F5EDD96ED9B37
                                                                                                                                                              SHA1:81B797EE1C91B5828A1128DB9D3576D2064BBBD2
                                                                                                                                                              SHA-256:455416280FBEF339C10E70F36D41258033FDD53DA2AEBC52889072B27C44C058
                                                                                                                                                              SHA-512:BE7E08898F9405D03AD43D266A030F661DE7AFEF3D938679E0C3091BFC17E683F8E97B8F28BC23384A739ECF7F42BC81AD4F72A32352A109308F0FA75BB46AD6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:0..0>...z :4..`..(.U..D..`.......\-UT..0.P-A.v..- .Z&.VjtYNL?.\4.j...|=CO..:.G..}..H..>..I.b..8..IS./'..NhK......nQQ.YduQq.rz.....<...1".sI/.x......d.y...n7.[Uf..R...Y..du..k...2.3.V..m.v]O'.uFQ...eB..c.LN.]....0..U.S&w.U.{....0.....|^.....Y..CH3...t..v.%.+.r.X..Tc....O.X.$(........ ...2)...FW..y2e.e:.O.`..5...yM.+.w..B...{A.))..U...Z...h..'...;....,[....\....n..r..._a......?.NF.C..N.......V.5.4;..].i..Ot.9Qq.....Dn:cD..6.[n..d.l.i.D.o..1......tU....Xz.....cC.f.W.o&..(.:G...'.~=.."...@.....3.8e=.M'.........'...2H;..I\1.i.........~..L].EC|T........Q........FZ.8..@*.:..p..r.>..#y.l/n...Q.....Y.*.........'G.W..Xa..P...{.2..A?7y2.Q..bUn.... F.&w.o.=.A....m.........<?/...'3]t...(sg....*.$<t.....N8....j.&.'.<......)M..%...S;....II...-.u..HFL/y`j.E.j...3..aP..`.zs/A."[...M.....lUwo.N?YC;(.r.._..*.._.P..G..P.^......z.....B...6..wM.V~.......}B...............S"s.3....(.....m.*P......q.. .."....@.6a.4...}..'6......R.z7.;........z..8....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.975247559552853
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:RTOJ8baDBRqvfR3AdUAHD/Fx3EAoV1sDjvavlYlneq:RS+uBRw3Bs416jvavlVq
                                                                                                                                                              MD5:87C3873E75316FEBEC05C3B1FE1E2C3A
                                                                                                                                                              SHA1:F2CB807C056E64229BBC8DF7D6D365F77BCB38F7
                                                                                                                                                              SHA-256:6E915F79E9867CFFBA96C04B45C180D0A292AC7B808AFAC0982877C5044CF318
                                                                                                                                                              SHA-512:B18748C4F3DA2B3B0F46648E93E883DFBABDC4EECB5CFDBA74048D89BD9DA368BAA08E50D96DBA793C5E05EA9CE5F773B449BFCB7B3F1A7A2B5E21ACD49A5239
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.p.;..o.p.+.DX.-.J).XM.t...~..c...[..0x....G..<.3.D..-?....b...........B...[{.....]...,v..q.%9. ......t....q._\..B.L.._@.{.(.5a~..@M....(.*1f.Qr...#q....n..0..(CH+...*G....3.f:).fzO....R...G.$b.....3...>3..Jok.3...De...G~.Z.Y...>..=.k.j..#.9....w..C...i....|...:[^s.Ki..^Z,t.<l.....b....4}.N.Yf..B..w...v.[M...87...........{...j...?.A...c......X.i7.G.q...m......S........=...x..........(.*..T.X:...&.D..q.jmB......E.*.A.............J..Q..JM...j...Zn.\ .Y.j...z..._..i.,Y._..^....Upa..9../"kUB........,....ka6...G..-...Gt..j...Fm..c.3.._Y}0..m./...)&*......yY.'qF..h..\..^.....k.#...g.f.....E.......S4...a...V.VtP.G."...t*.X.....Rk..$.SG1.Nz.?.j../rd..)V%..?Y.6g...OmZZ..........&...:..{x.:.w.."..fh....-.UQ.9N..ZL.M...KM.x.ZF....{..\.R6.D.].%...Tq....4...e..i....#T.0.......p.=.\\..w......8.".c`... _..;....*...h...Z..O1.q..(#..^{]..\yr...8.0...L2.{..h..m.3Hh&.B.K...........p....m.o...9.UC..L.9.G"......<.e.u^.j}n............ulBF.....c.)E}s.tkNwd.q.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.976215628968891
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Fdp3WxdU2ca9IggzmLPQvVN/ETVkXVnn9VgNIgW00PUz:vgxdBv9RQv3ETaXgNIWvz
                                                                                                                                                              MD5:FB160D234B0CDF20DD1BBFDCBA6E125B
                                                                                                                                                              SHA1:186FE667268C53989A6EF66E7D47E382FFE0422C
                                                                                                                                                              SHA-256:DCCE22537C6A5C6A5930740EE2B52A86E031CBEDA79E70B5B96DBB85F673B654
                                                                                                                                                              SHA-512:3F38B8A8B24006470961CF3D4155BF2469515BD43C938340B4D53B17F744C11E775D0E0498930BEE92D1B01CC426FC10585B57FC3B183102E5325E9E2377B99A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.M..@+r.I-.P...5..*.{.1.T...[.O..|Q.I5uuw].A.......F..._.J....U..ek<...."z.].O.....k.|Bp2.}W...fA....J..4.?{G...CcR...uF..cS....[...g....E.^.q....."..".-.@#..}...w..h.-!.o.r.......{&...j.$.Z9!-?^.......nV.zR8.A..E.....W..X..&O..^~..^I<;......!...~<....;.L..<...l .RiG4/.".t&...I_.wH..e..{g......,"|.....C.2].._c.!.d...m.^..`..}..Tk.`.gS`.R...P...0t..[.........<.?5]..'....x.W_...D.aa|.G.W....^......#/...1...m..HO....}q.1.,7e_.'|.o"..........o...2k...U..%P....x..*,.b..tX......{4F..7DS.g...;B._W.u.g......%.}..c.H.......fX.6Ty...>D.UHuu</!.....3.....)..P.X....n#.1..m..n..M........-9....v.P...%.L.V.|.;_NI"z@.)......o.........Q.....*......}...Se..It3.*....%..%v.z.........%5{..vAfC(y.o%h`m....]_..............>z.. ......kp...X6Jm.&9w.}..........q..r..&.g29......8.. .,..>..u..X..5Ui.-.....4W....F3....69...I.......JgV........<.q..<qp........iL2}..c'G.8......n.....CW.,.\.V....#..c".lMf..Zu;...]bs~.{.2..O.1fq^..E......[_8.l27C'.....r..:7..'.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1573111
                                                                                                                                                              Entropy (8bit):3.600491871318308
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:4adES/Y/D/PQ7FodJnRWBJVvonUrJtAAAU/PtG:4adES/YL/PeFKnRWBJqm5/4
                                                                                                                                                              MD5:31507432B3CF19B7F628E89C30D788EA
                                                                                                                                                              SHA1:34A6DA387111284831159F8F342A05C2FDCA3F14
                                                                                                                                                              SHA-256:59356FD870A97F9822D2D75097CC7C0F9C32B0BCC28C5EF7EE4C5C75A94163C7
                                                                                                                                                              SHA-512:6552F7781D87E3678628DC6DBB0C05AAD7FB653F5FD65D418258819F831C7F97CD07B6EF9C883BEE13EF7C2CBF2CE5CE1909FF6BC5042B206FC7E3A65E1C1CB0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...D..J4.~".]=_m...;...pY.r/=#.U....7Gs...=..xnx............R....AP.n....u+r...b..0.R.0..e.A.2..a.$CR.c".di-..#.....I......5...i.Lr..1$....T.....r!..Tu...P...@...U'g..Y/tZ...5L.~.Z...p.>....k.(..b.`.I.<.+zHw:...4./.~....QNe4.W...? ....B...z...qx.C..OG........"5_...l.&..Y<O........u..t.s......4[.....&Q.&86..P.@.hd....J.B..'4.6.......DQ.......GqNSv...1..p......W_u......L.^.]+ P......pky...$..1...n..6.o]MR...Z>..K.x..GU.Rj"......F.......sq.G..*"C..L9..`.0....N.U...2..t..9ff......,..1.....d.G1...6..>}...%.9....&..oA.y...a....,..R...'.....mW+k..C.L.?..t..M\.@......K.W.{Z.2...../.>...n..6...~....g.w#..M.m.^.......~?.....V.qwR[..ahd...lmL]..Mi-~5.L..xn..U...=......tM.._Ml...+Q ..x]j....\z.....:..UY$'.m.S..cb'...f..[c.6.Z...;sD5c..;-..z.7.+.....F2..c.p.^I.......b.)F..\..;..jl..Q......R0. .R..P.b.....vS..._...wL_...u.14...Aw.4.C.....Uxm}..cX....&..vQ.9......*]../?L...Gn.|.....H...vpQ.....N..,/......B.e.Y.=qM.'W.|.v.Y-.....j.l.y..%...w
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):16632
                                                                                                                                                              Entropy (8bit):7.990039605491797
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:384:Y24Rlcid+lSpEhzvJXiNhizmS078/RYaskOhXv/:Y24RGbSpoJXQhqz0mKX
                                                                                                                                                              MD5:BB8D46CB4FAA6702623B0619BED544A0
                                                                                                                                                              SHA1:62A9BD49F316EB8CC2D52011311A14019D0303FE
                                                                                                                                                              SHA-256:C6F49ECF5D4056CF59D7B4CF061858968D2712BB160018F052B8FBBF532D8B5A
                                                                                                                                                              SHA-512:C56663A8037E642D4C3FD6975C83ADEDB2ADA60A6F7968EB8BE5CBC53D87E7317B7510DB0EF54F83CD79C7A70AB3EDD531F15D790E1B5F5B5A7F1D15697C81E6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:Y.f....@PE.H.....M.:..<.*...D...\.u.5V(...#@..6...(...N.c.jF.i..YDH..m!....|&.I..y~...2,..kY..5..+D.._.O.Z..c.3.y..)....j!.iC.....o07...J...0A......!.<@..c...C.Q...)...a...;.7;....VL..m..&vK..'...X.e..4....}.. f5i.%.).m~ep._v."]!'.vX...;(...p..... "A.2......G..X...?.k..jY.N..}....c..O....sx......\.y.)(.oj...k.5...i.F.O.v.2J.5...+..[1...T.? .L|....q..?.}"..YH'?...6..4X.g.i.z....f..y...7<.v.w..ts....`..$...@2....s....k..e.@px....".iE.....<..J..).^._A..@.....-..._^....V.......".M.NA>..[,Q......a..g.<...}....I...:..R....v.&...../.....v..'.......6...Gy*B.t...^.e....y.;*.d..}...:o.}..Z..B..'.....g1.?.B...c_SK.;'Q..E.iP.X.p_w.)...PA.Zd.Sw".m..O...x.8Z...Y..._..?J..M....._R.m............A...-o....aC..W#I.....;.-..m}>~...aK+.7.).%M.._.6.y..).=.....d..DJ.l.,..)5.+..Z....kxg.$M..r...?.J\.Lu.q .xS..E.).-.Wa.Yuv"..`..0....Z.0P....J....U...@......K!GaPaI]`.9....Y.....N%...#W./..........xdiR...~.&h...%u........T..=.a..5.)........i7.WO.87..~?.p....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2097392
                                                                                                                                                              Entropy (8bit):2.8782709566857534
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:pY+Yh+lZxY6v6lClnk8wX+zAKPHyzaGwAWeYXFCbHtbf:pjY96vNC8m+vPqWNQbHtbf
                                                                                                                                                              MD5:622A3D9DD4D829337F90987F0E0D8EBA
                                                                                                                                                              SHA1:1EB4FC42BF84C9E03E9A1822C86E6C41BA1C9392
                                                                                                                                                              SHA-256:C0DD13A1A69E8B8D8F5A9ED9B4413967D3F4AD6EC569D60B6B1011039B450874
                                                                                                                                                              SHA-512:CBB21104A42DB034C007887D2A2D87C790F68C2BCC79228C8B8A928F0884D0C7D92AAA5681FBBB65E1D7D09BAF884A05A5A053B5C32DA7066385D358CEA170F0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:ki..t`.;....'1m.Z...b}sV.}....%M..G...<a..V...V.."...5.....E`$.....`.Q"_..C$..2%.t..O1..R............4p.Q............>.eJ.'...\..-..S.+b[&.#k.....'..e...r.a...C...9.....S.L...Z........p.:.U.!d&..Ru........_S)..c...3...|H...&....{.F.3......J;...K...9.J6:d....}.........c.|.|....+...t>Z..~.....A.....R'.....PF;..F..2G...I.i.'\.?.Vc} .4.Vl(dC..[..S...!.zn2kl._:!.8Y..~./..BR....u7...T....)...c.A.=p*....-.|...r.q...e\Q.~...l..g........TZ...U....z=(.y...-....y...c-.b_..g....p.r%i...+L=_..n.-.Ji..*..`'P1....Z..kd.d=L)...D.K...ql..2."{.....R.../q.d..._l.R..r.e...o3.v...]._.vRZ.l..D.........;.5_...7...K>%.B..^,....U..w.|...U..!..y2...j.>.2..Q....Zj$.?."..w;.p.E..%......`.4~`..h@i...Y.>%.2..Gy.,@d.e...I&XU,u.d|..f...<..............\...../U.c=N6k...`.......jr.^j.^...kHsP....1U........-....{.&...q..#N'.T...9.n....P.mZ_*.....>t.O.0..*..7..0.-.W..Z.8....{..=.?h.j.....O.x.e..V.)y..Td.....q.h.eL<H..`..5.r.6c..W.}=.:....p=.E....w.J.6......#.g......J>....O
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):16627
                                                                                                                                                              Entropy (8bit):7.989712495741009
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:xDsl91SxOJbJlIxE3OJ+yXy4KBE2Gj1essu2EfmMmGDZ0gnafFP5plv4:az1SuKE3ObXy4Rj1eGRfmxGl0gnC+
                                                                                                                                                              MD5:3C7E84F6D346A0A0B94ABDC0C40CDAC9
                                                                                                                                                              SHA1:F26363CCFC69097B19B1CC28F7B294B8CEC1B9CA
                                                                                                                                                              SHA-256:0AA5154B39872DC9B2B8A76F02BA127E614B8BA4074650A13B5738ECE2629A08
                                                                                                                                                              SHA-512:DB08E4CE806CB5D54E9032C38489A84491FE14DEFF40261DD2C5A314C300C82D1B90ACA4730FE6E910DFEE01B049EC75F8F980916F904E99A6C9580D97776550
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:a....l.$[..v1.f^e.@. ..OX..S/........Gi.5..)d.....z......xh..W....d.c..|......n.3.3+...Lv.."............*.-..(.=.Ue.S......6.;.....9.&...A.A.1.....x0.n}..v.......q....'2i"I._.g.'kN.$...6.[...-.bXO..&.)....2/_E.X.8......J. ...r..[0C9.+,..`..JH.....Q..r>....IU#|>..Z.=!....AI6_....nj|......M-...wU.SM....h....k.G....=..D^.Y.T|_x.K.._.l.:.$.6]/..*.Y........$...hw/..8.h.....:^~.d'...........U$....$x..k/.;l........OLIP..t7..:_...{$.....$ 0.....#.5...3..h@.Yy..4..|P.V'r..kH...g.|b...~..9..:..0~..,...{...1..(f]...}..{...w.K..b.!.c.&..y.............jx..8FK.....]...q5......_...%.F..y..%+C/E._.g8..g+ ".*.(..f..*....h.a...._.jF..pg.I..\.p.I..V....n._Y.h"m1.z..z...W......7..:.......L....(.Q}.n..0X).........=^"*.H/...a.!.> .>.T.u.,q.....)?t..J..8.Qkg.8.|....E].....1...g-...E.....f.........f...\...9U.(.8.{.*....}.T..&o.=.m..l]..n:.....+.....J.Lf....j.gny..n.q.z.d,^....Gu.!..>.9.CX.:.As~;y..r.....w./G_.N......4...<HS..Q..Lh..^12.7...}...Q....#..i?...i.(/.T.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8425
                                                                                                                                                              Entropy (8bit):7.978263086136781
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:VCq8SpvKwu8M0uwnYKWKEThWn2wNlKW2PTQO73/trYKGMFnNNgvXN1oIhsim6Yq:F8SpywnlJEThW2wN4PsO7/trTNYX3o8x
                                                                                                                                                              MD5:D13BB83459C0DDC844D1C35FE174337F
                                                                                                                                                              SHA1:2ABC7A3B1FC036D2A06CFA0E2D67CEE3CA163715
                                                                                                                                                              SHA-256:65BCA6FBE41FF43B7C707747A5D7A76E51DCA2656617A4EABA463DB381D525EE
                                                                                                                                                              SHA-512:2DB6F6C9F4E72C1537BC292C0DF89604B009AAA96D2878D9AED8DFCCBFF3322EA30A70512790535DE264DAC68AF1A5A5CBFD79BA9498EED83B6B28C536A0BB19
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....H.*_0y..E<I...Q.P.......J..6.^....Bn.....b\m.!+..4.?.g......".?..OpXxu.u.X....f'...x.0).{..H},.9L..$ :%....1.[qk...M....[....QW5..BN......L,....9.fL..&.,.......:....j...$l.....R..3..b....v/e =.u9.Cn. .2......]...........w...[...}l....L.P4ms.....3_Q..13.....O.....@....~Sg.30.........U.4...r..+.p.o.p..2......d.PR..F.!)gm.R>`........kTzn./#C...:.u.......d....y...t..@......tJ...+.i@/jB........ur....#...8.<'.`ZNh2x~....I<.wD.1}~.%iw.......c.".\e...{..%.~..t..5.....: /...:wP.1L......So3b....G/O..^.71j..?..}u.18L./._|..M.f.a.r.a.f...@.WX`.$ ....|\...b......i.N'.a.,..v..h...>U....h...-w.....<tv...o.#...pP..D.s.yW..,C.......'.W.MO.....N3..FV.q0.L.|3.^....Bek.....T....q......F.u._2r.....[.....(.D.&....S.51O^....@..J.U.-...8..u_TV.J.m.k.{...D.5.....-&O..,...[..Lb._..2v.}...7.\..W.zYU?.;..)..yA..l......e.I..D.,3m.I.i.....:~.(..G.e.....P>..5(..m7.F.j.xOu....=.Ui.u...`..i..$....n&.......a.5.............N6.u.8s..o....U..'`.[Py..."H.R.9..^..J
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):524521
                                                                                                                                                              Entropy (8bit):7.999656036527564
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:12288:4x7ZLWwu+sVdG3pWKBeTaw5NTyLz5T3wGA1Fqm:YG+CXaaNTyLzhB0L
                                                                                                                                                              MD5:D5A7215F0D4A840AD40393081EC95DD8
                                                                                                                                                              SHA1:F8117A53AAE449F283A60E78F6124CE150B6AF55
                                                                                                                                                              SHA-256:B99A00529E5A47D32F608CDC42E8E2A3FE6345E1E1402B9602BB4D940F0699CA
                                                                                                                                                              SHA-512:BD1CC746848272B72EEA8CE3B0B323C81F01EF9211E77BDD2A21270D5855892EC14EC99CBA76FFC508BD60B1AC26C8EE877732F4C6C184E08B6B16065E7C309A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.......b.8. .. z.).x.......3i.NI....s...[....oZ...# .eA..TO(..=...x.m.0...@ w.e......V.b..u..V.k.j... .:K[..........6}..5;.....i=.(|.6\..TH;..gYmuW....i...`..).^.,..o_..G..Hi...t.^j..N...X..`...^F..om.\.K.a....".#....J."6.-....E..CN'.n.....\$K(3..y....g.ji...Th... -X.j,..#.......T-d*}.....}/j.'...1...7.O...}Y....8t=.4..yEH...J....$.d.!.|..aF......8pG......e..f...G......!(.H...........?..:.Fy=?6.aH..HS.oMZSq....S.?,.4.......1...62.....J...F........5....F...pO....ubv. "a.FsT`.5(.8....S..i.....?.....%[._.^.P.&t..gy...3.3^.s.r!.[.n...,8....&|^c..c..X.&~......V..I..c29.x...^.@5...]{....Y].b..*.V..../st....s..Q.h....M0.].;...-.p]R.... W.....u...0....a7..l@....?......k.n........0.r..!K.t8....5G+..M0:.)..o.V.......'mst.s.8.(-...'.r....U...!l3......"8.evG\.78._j.TF.H.zN=.............w.yf.{..^.'.v...,.l~.....jj...g=6-k..............-y>p;..W..50.d.[..Rr*%.].A..1...0......9]x1MI.K.o*B\T]....e.`..i.K8..D..)..F.R>..G.|.&...8k.Pb.J...-.b..[..+..JQ..m".6...n.x
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):524526
                                                                                                                                                              Entropy (8bit):7.999653965457489
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:12288:3pgUaave3FruXy9NdDCw4j5DEOZM3w3nHx:3yoZMNIHjB93nR
                                                                                                                                                              MD5:D9E4A074A4953BD34272E6604B0EA300
                                                                                                                                                              SHA1:F5CF3DB525D3D1F18A3646442133709ADEBA7FB3
                                                                                                                                                              SHA-256:FFD5C34D7D938F00A05A22078B8A919DB9DB5BE9488DDD50BF677DF023059CDA
                                                                                                                                                              SHA-512:01822CB82109A30544A3BCAF91F02B11EAFDAA6D5CD1C7483EF8EF7B4CAC7E164C486A69A3D97C55B7DE78938F3681FDA5A483F5AA134FB3EE5B6A800BDB3B99
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:h..>.{.....B.d.L.]h.....H.Ag.o....G.....V...?.....o.Q..SJ.:X.}.6w~...g....\l.5....4._.......bz...J.|......H}......O.~yZ.......`.D.BT.f..........PZ...q..........d..^....\....2..u..No.Sg.s74...b......B}.4^...d...<{O.@<. J........1...6nKW..w..ah.k].....}L.{.??P|hu.ty...\..PL..~.C.9.j#?......=%.~..A.=FZb.....D.....s..m....@..^.(..t..I{K...}n...MHw...8V<$....$.GA...'rRu"H........'.B.I.hMe.......W.Y....7b.F..~B...-./....B,hmW!/...Y.-O&.R...._.@..7..'C..K.p2.%w|..\>y...w..Y%...}R*.:.%.4.......F..t..`...Rj.j ..Y.......?....z.f..u.6oG.(.y.".0..%.|..0>......Q|..P..zV.@)=6....}..cq../SK.ZI..y%R/..o./..O.R(.z....J..J....C.b..Q..TT}.\n.....F .;..........s..g.".h.q.m.{..h..u.#....57].8y...[...g.V8.S9.........*l)..1.[..) .r...,NA.k.f...U.x....[.U>..}.)t..E...`.0sS].!...`.ny...H...+>...qd..t......H.....h.o..#....D...z..TZ_S..N;..7........@...p,iIul.p.:.Z.P...D..).x...f...'.7.N..^. .".m...d.'iF..6...I.*....e..'"....)L.]..&...s.J.1+......0a...J...5.;.}
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):524529
                                                                                                                                                              Entropy (8bit):7.999702405806986
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:12288:5c6w54kexJENZ8pR/IXt9WHRLnXeOaeFKIlre0FY:5AyLxSZ8b/IXDgLnX/9jlqUY
                                                                                                                                                              MD5:9DF03DFEDEE15DBB5E5A7D8DAE3161F1
                                                                                                                                                              SHA1:5560C838B848559D4397ECAF9E1BF75584F1DD7D
                                                                                                                                                              SHA-256:D5E7A620E553FAB6324FBE25FC8104BF12A3770C5B971903B59D8D5115049D04
                                                                                                                                                              SHA-512:6B577DF1FA028AA5F330F3E5065C0503BBCDA4613242DCB1E191DCBB0C80D0FB281DF47CA71751BBB00C516248F18CBDBB0A750391DAF54F14DEA355D4A21379
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.Oe....ga...\..xnV.G....{..~w...F.t..O.V...o.S..s....Y.?.w.....&8'.j....(....r....R...J.V...[.ts.....r..2|..}.G..E.._5.e%.........o,.".Y.P.......ggV$wS\..K.....0.dKS.|..ij...)+..s...,<....w%X...r..a._..{.U.vh.Zh..I.*.~....../_.....b...fi).|.t^..V0..Z...Z...6R$....w..4}.<...Gm....e..:..=.tZ&...#%b/C.;f..(=o.1%.........mn.>.. .!.q@. T...I..m.L-.u..B......2e;K..uw8>.i./...~mb.RU`....KN....3........".H.....].V.c.D.w.J(...V.......M.....y.G.....%..1..$Q.(...ku+.?.bv...6.&....NZ.7..[>.GER.....G.....m).R....gp.. #@8...U.....2..i.o....Z.4yS.U...C.NE......F..).%.....P,1.mQ.......A.j.'..Fh....S..s.t[........>Y;.......".%...w#E.)V!.(UHD@..9..CJLj.x..Mk."..,.U.>.at.&<......i.z.\..F.s.1U9.\x..!X.U...V..t..4A%....W;;.FX...f3GW.$.=|.7.....aX...l.....?a.|".s..n..1..voP.......z.G...y1.x..3....Y.........h..u.....O..._..]..i..U...8.......o....V...l.e~..5!..r.g...r....dy.|w1.yyo..\b. ..,.`I..l&g....B.q%.E..-...6...i.k..t3x....!.n.O8.a..b....O...u...g.$
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):524529
                                                                                                                                                              Entropy (8bit):7.999614318708503
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:12288:XLjLkOt/mdDTJ4Mf1rMQBn49vzV7IU5dEINIF:bjAOBIJ4krFx2R9dEj
                                                                                                                                                              MD5:FA8130A8BCAC0BEE01ABC71AF1C21FA0
                                                                                                                                                              SHA1:199235055680DB425AD0D6AF7872FE74669BCAB8
                                                                                                                                                              SHA-256:C20E7DE5761BF94E5AA60EEE6B7BC93751A329A18D0A01198F571C7EC1BD2809
                                                                                                                                                              SHA-512:8EE05FA6BC52891B0C545395C58930D447677263316E8CE172B34D258F4F3A113FCBC81D815F01BA5F1F5943237B40C5FBD1143B04D671E358AD0A66BCE1AC92
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.a{.5c.<.;..7zO..^.0..)N..n7+G..Yv.<......V.&...I..=......VL'..Y..Y.[vMi........";...kdY.I..y.vA...R....7..^...;.Z....&...+J.g........rTz..|..nJ.J.....J.'..v(.P.M.y{(\.....:atBY.h.e4...6...c...b.......}Rz./..X.=3h..v.:.....ZJ............[..s#.DA%.8.W..Z(..._......o........Z..c\...8..3.#.=...n..t.........64.u.....\y8g..k..f...P.q...>.~..m..(....a..R|z.)./..v....a.=.P.qkT+.@.t..1.hW.C...8#.3.....A.,.+.&W.L=.h<.J.y.w..%Gp...`........3..bM.AUn.).g@..........m.I..&..6U....;r..p.....H...b...5....8..F.7..f9cz#_n.*5........a~'...Vy..1@V[..N...r....E..p.,..R.[S...Q..c....v...V.......>E.....i!..<..A.8w[..^....O..q...a..:...S..B....~.....3 ./fb.HY...n....\..2.p....E^.^K....iR.....a....F.m...Iu.G.q....I..,B....:#K.y*t`q....w.v.Aa.4m@w....46M....b..^....T+4..rm.g..v+..9.....W.5....qN4.&"L..<..7....^cg.....i0.g..1.LI....W..C.(..C..v[...G..m..+KM......0b.8...~K.".]'.T....7...35D..(.;\....t~B_..(..I..y..(.C..>;....o.-kf...P.~...;...9.W.....(b..$,.wk..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):524527
                                                                                                                                                              Entropy (8bit):7.999620267891497
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:12288:Oj3wXEWUQRHzmksLhdd0P9nroq49WGb9v7Jm5aWd8n4tTo3UwYehZ:Ok0GTmks9TEnx40GbzmAWWn4tT+YehZ
                                                                                                                                                              MD5:DCE963DDFA28581FADBB0227A26A9DE0
                                                                                                                                                              SHA1:E5580194947FCBA007C4CBC1E465E423A3039BE3
                                                                                                                                                              SHA-256:F2A2D6586D683F20F955F7D1B606A0FEAE3C036D3E99381DDDD6BFEA11266A70
                                                                                                                                                              SHA-512:6CED8A9FC4A429E858A9299D47BC77852BC66557D65E2C04402FDADD29BF020060B45B0833DDAD6C1E4E56EA2475EE7D52AB7DC9A5522D17FDED29E84E91F901
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.`..... &H5.>.B...\.TP.k2.+........Q...q.`...c.wO'..?.I&T.<......6X.".,./&.....G..;....p.....+ ..A.E.k..J...e=.u...P.....O.'|.!O.W.z.....P] ..@.0...XP..i..!Y........o&....M...+.;.<.d.t....V..;...ug0...y-F.=.*..4...v.tx.-O.....~vS} 2.....+&.O#..e...3..bS..v.....w(~.:.S3..{.8+..K.2...:.JS.J......|._.#..a.h)...m"..l.Y....3]..:#^...#.p...?..$U.Ar.;IG..<..a.H.[.b.T....hV..h.#U.{.D..z.........9...y]..e.^1..p..]......K*...."x...?.....Ue.?#,..<...?..0..5.....B ..e.... . ..L.._e.u.aI..M.........7.h....LF..>9...y#P.......7..OV..k.>.d.v.Av.p>....U...yu.M.%_.... ~V.......C....)..71aED...<....oz....`"...c.We.H......V.".2s@.R..=h.m.....R...2..a.X/|:f3.u...<q.......n)c......%.|.......X.-.........2....G.+/PH.6...u.3k.._...^....W..)......\.P.......@N^hJ....$0G..g.&..h.4rZ..NM.)C...I....."9..|.+....^..~6($k.#3...../......|,...R....fI..E....~.B.dn....o^.%...m...@l....O.......?m.@..R..vA.G.>.8n...&d...R...u.g..-...R..[...5...L..5....5.....M..5.!..vgc.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37245
                                                                                                                                                              Entropy (8bit):7.995686819230194
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:M3OC8AAIDj1t9GpriC8sFxT0NOzXCuIJ2wlteSBYxE8U95/PBKf9DDavcXX:0OCvAIFt9EnHENOBIJflteAYxEZ95xih
                                                                                                                                                              MD5:2DAC852548E0AEE99B15D9EF655D7A1D
                                                                                                                                                              SHA1:36F727C009C3D3BE048BE35CA9FB345D9FA2E851
                                                                                                                                                              SHA-256:27BE50A6A1440B763D8F4DAD3B768BDD7B9CE5C2B2C4158B75DBB6715A2C63D8
                                                                                                                                                              SHA-512:BD2D168FA751DCF26AFDDE69F8EB50932DC2F397441690ECAE0B10112CE302178E6CBA05E868960E647196F55F05E7FBC40DBF76157547378D5FEDB1533E4579
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:[......c.N.eF...g....U8....zI........R.........0.....b-.w^..s..L...7...R.h.."c..[6.5..N.u..Y..y.&w\=;..9Ms@w.a.(<\Z.....#AMCj.$o1f >.W\lRGx..04....a.."....>w[..p.K.....z..7.....p.5.;O.....~.w~.jz.....i.a9v. ..V#........A.(.>..;.cV6.m.Uk..._..`..N...].a..eY:>E......i;.+.....`..E .2..T.^K.A....&.o..z.D.v.......$'i..Z....R.n..>b......7.S6....+....-.a..s...H..=..N99x....4..g=.N..B>N.~..&......-.U....+..)...).,...D.jP..}:I.v..s.k. .[.......pK..<1.J"...2.y.8k_b-.;.#........U.j...Zox.&.a......V.7..;.....(5..]...b.....T......=.s7J.G.......48..6..ovF...2ZC....:.n...mu.......fW...9.T..N&]j ....6<...5............^......l".a..OUu.I....P.......|q.....s..I..I..Qy.u.Rv.....O.P.....}R~]....cV.....2..U.3.{..[..]..iY........._..........hi..la.#._v.+~t....t@G.5%}.a.a*....%<Do.d.ON......o.7f.K:.i'...%..\R.J[@.a.LxB.8$)..h...;dAPP..%..RF.x.E-..2. ............m.:5;......m?....... ./c}.........S...R.5.zW.N.6y............n...}."...A,.....Z.>y.;..c...L....Wv..:.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37277
                                                                                                                                                              Entropy (8bit):7.995521319105263
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:yo3dIUjWQycXjCe8P6ttUCFWjvuha6dfVUMtnCeyraRf8NPKjJ:yoyYWde8P60C6O1tClaRfAsJ
                                                                                                                                                              MD5:46ABE863B3E3F6F837C309E734AADC15
                                                                                                                                                              SHA1:5190815D985CE164CF4624A53CBF880DAF629508
                                                                                                                                                              SHA-256:A069B7F46D6F92CE55694BB28D50A7CEF4064E7B1F2AF84543B99A00AD4CBE65
                                                                                                                                                              SHA-512:C400DC25744836AFA092EDA729A3927BAB432B3024FB07647BC2B4EBD654BB8347A5773A38D84881BA0AF134AA16607738489C7712B23FBBE06B07DE73C2D479
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.q...6zIr.Y.6.......oW(..83.i..&g.z.....a:RG..W..'....z.F6..;..i...F.....m!..s.m..8.x(S..~..m...O@..]..ri....w..{I.P......oG..O.Y......3.....D{...Q...)..B<.$....t.9..f;......e....'.w.vt/.^.0.S...L......F..X_.DF....0....9.w.XdU...~....8"..B...@^...I...1...0.Z....`......3..1+.....kf...qW[..A$....w...Mv.A..... ...........&....`.......wc.S....<.l.|9P...<..{..*.+..A3.....tMr..r.oC+....S..k.9.7..q......Y.,...}j....s... ..OFy...xT...>...w....hMS.Z5.$.$..X0.X...A......n0x.8/.<...+....~....q. .o..D7.'.....]W...u.l.}EB.......C.HQ..#.l.i8....%.}.?..e.h..............4Z.u3.....S........L...W.@.X..[...C..Qg!.dF............i...DU)...s.b...s............./.._..<..]!....kH.s.;..4.q.v5Y.o}/uXu.....>..5F...\..O.'.......g.:.#.}4.d...yeE4....8).d.'..F....[..h)'....!..D..-..Z......6.].,H..... ..SV...>..].m&:mM_.J/-.f.6w..}-..Ym..g.......a..).....I..j.`=.M.).... m.....f..\u%.nb.[mh>>.&....J~.Y1.....;...X..5"Q...U..C.t.d.e&~...3.......)y9.']..M%....H.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37279
                                                                                                                                                              Entropy (8bit):7.995296140446827
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:rpQdt99lWGxO6vXhq3xzPb5Qu7r+MSdt+gXamhvYACQeaSPUqeeMM:rpQQLcXeRr+MS37XzpJSPO8
                                                                                                                                                              MD5:4D4303C9894080BE220C095393017AFD
                                                                                                                                                              SHA1:C758F0DCB94986B58925C56585FD0A1E5DB84AAF
                                                                                                                                                              SHA-256:57FFDB646936588E89A0A1A4B23F50BE66CAC776F76B7D51EA2EB5B2E27A2574
                                                                                                                                                              SHA-512:DE741FFD14776D195AA609677392BEFE27BC761AC90FE8E630E6CCB778E67AA492ED18F6943B5FF9A2624886A8A017EF97FADBEBEDD5A736DC7D2204A5A2E850
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.t.pME.._......J..-No...^c.va:m .S..g.."J..;J..q..OA~/D..b A..\\N......!.r..>;..[._.A....v....m....<.6.....:<.M.....].N..e|..6.Ng".....G.e....X.lu..P...C.I.b.=....Eh.~v.).].t&...!M{.......c=.....GH(U...G.0....'..<.@.W6.~.B....$..Hg...u..(.{...m..ni..C....8.k..Q,M.~De..#.fe+......c.......O?.&..F.....k:..v^...>H&..%.[......}.[T6....l|.*.:t.~.......$.'....|O..\U.P.f4..$8...].`>..g..&d1........!.l..`..{.`..FjZ.~&..j........=Ldae.a.3.m.Z......."..0Jj{2..2.qY._.fFN...X.\.-...a..N<..~e......^.Q..:fl.....$..Q.=%.d6..dr...m........E..H)-3.z.$.. .?.6.8.@......"+|..L7#..<.A..o+.e...&...:..x.3s..<.R..w........C..&.@...xH.0./).I.K..Uhj..D6{..ar....P..4q.....b..^._9..i7.....J...0p...n..m...H.2.i..dR=....&#.P.....V.{.!.ya.....p....2....}*:H.i........R....=y.2$.._4.e..z?.&.oF..N.kj.@..L..54..r..0p....&...|...4.>..T.a.}f.K.A.?..Q..f...>....-r..#kM.K.Y....{._.......|...Yh...|.Ca...t#..c#.q....,.8c0.<..o.]..)..K~.:ZM......y7..l7.,.H%w.Z].>...~.T..-4..}.[..7..,.L
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37277
                                                                                                                                                              Entropy (8bit):7.996038436565322
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:GYhfuF5NecN0EwTnPq19mEFkYK9b5rfKXsSFxMYERNXvfNfBJ:GYhGF5NecNHKnW9Tby9fksSFxMYERN3J
                                                                                                                                                              MD5:6FBB801388CE5E8411E49A2AA1D0E8EA
                                                                                                                                                              SHA1:7C6D828CBDE89CF63ED10B656082D7A49D80CBED
                                                                                                                                                              SHA-256:A6DC80BF78670FBB6D479CD014D66167A697BA494615209C4342DC116C325376
                                                                                                                                                              SHA-512:C47EE801F28FE99B79077B69168FFC1F930E75C01D1A7B004C9F2B897C7B0AF41EFC9B7DFF101C944BC392CC21FF51A82D52099B3883387B8F78BC382E1BF775
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:>...5..@'...=o:.p..........kx....(u;|..S..8..._....O,...[Dq....'.8.\:d.w$...v..*ga...... zd.O....5E.6.m...3.T.....l.&.R..t./.Hb..$rW.._......;1s.Lmd&..F. G...=4#..,.....~..oHh.."..}qG..et.H.....H$P...$....A~.......S[TM..UQ+...2H9<:X.xE..@....:.g..Y....w6...v...{..l^.L...............*Y....]..:..8..G...;......*d#.-.(.C.jhO.....H=L...`r.}.P[.I..z_.2.4.p./+...m[....<...S..b)....&Q..?...2..."n.ZD..g..}~........Bw.G....f.%'....`..@..:.mO..]....V.S.g.4%.>.-... .Y.T.8V.~.Q...(..(.%.7C...0....l9....*.I......oV.8%I.i...G...@y?......~..K9S.F...P../..-...H!.&.V[.x.(...].C.hu.O.c..1...#.r80\D.....PE..q.'R...;>}.Er9D4.xN.w...D,..1......%......nu...M.G|.P...i....x.../..Z..,/BT.+..F....O.Dd.X.....w.9<*x|.|?G[.m=........>...qV..."..1.Lx.y.a..G>...Q2.[C...%`xJ6....l.Y..e.Vk:19.`..a.s...+M.U.....x..52..2.....>r^u.............0J-iT..'.@.5ur.^n............<.....fO....!.J...#..;m.>......4.../FT.@v..R)VIFs.B.B5.|........l.(<.F-peq.*.I.>....B...B..9...H?/....u1..r!GN
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37280
                                                                                                                                                              Entropy (8bit):7.995685911426039
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:uWFiy0O7Rfop3x40vdgc74RYyN7W+vCo8ZkA73hFaELkwPjGIMHS:Rq3S0Vbyp8HfpLXPj3MHS
                                                                                                                                                              MD5:4D781B50B90B9850518A8685E0965ED2
                                                                                                                                                              SHA1:1F5EAF9F152F584962B76660979D265F390DE548
                                                                                                                                                              SHA-256:A704A9FF6FBE5E15E9EA8202D36A4AA61BBF4971F0C2D77DEAB4303EEE3C3E9F
                                                                                                                                                              SHA-512:E7828A65D2C4F26B615B60673170E19E647927DA1EDD8C21312106B46FCEF7056D1745E1A2B1A127E151A4F33CD8565F046B9CB7133644508D7E8006481098EE
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:|.B.e....6..l.,<?........%.F..;.[4....!.a....v....._.......g..8";..6.<.D..Jq.....l.]*9a8...t!...~........ ,MQ.F...k..#.:..;..$...,;.......a.iW......V....s...cu....ZgA.[6.......@..>5Q5\.....!`........8..[..A.e#..h.C<&...LO.z.E...i..5...QF....2....\..@x.....V.Q...m.N.....yb...4.....p.v..>..@.4H.5..8.0._7....Q.H........Uir...!R..|..x...p..O<_xy/uS.>.....W/>..ll._b.c..x...q.k..F9..vwx.y.....7C.2.%..o..u3....I$!....V.-....BK....hl..z...1,..f&..V.f~.C..c..?.p..pg.x.M}.B~Y.Wq.n......9GC.V=../`u...W..+..I..t.....$.x.$Quk':.S.;.u5a...6D.Z......E.f.z.FN...oAY...G.....7.T.n05`.......C........`;)5..s......y_EW.u.....K.M .A....\....W.V...........|.:M.%....-.Y|d..Y....N..?...O......k...1.........|..X.1...4..Y.Pn....Q^g...C=i.-Yz.MN}...C....mV.X0Uk.....b...l7..o?.".p..9.. .....%..F..7...P...J.d..t5.r..yp*|c..=..R.wTT..M...:w.T.........d8...(.`.....d....@Ln<m.Jr......rI.P.<r....U...5i..'1..$.*..?...-.h...m^....:R..r...HjOQ...D..>.?N.$XX.U....iU.o...+
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37280
                                                                                                                                                              Entropy (8bit):7.9950250124635405
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:/iz2/kNYO3PRzf4N8J6MeR6wNWS/Uz16OXh8qZCy0B+wzcggsp/0KYS0s:/jkNYO/R7XJVI6wNWSMz0OR8qcWwQspL
                                                                                                                                                              MD5:B408B9A69B0BC212246779AED561B9E5
                                                                                                                                                              SHA1:8ED831BE9408B25D55C67B8C3EC8EE6AD9B4D678
                                                                                                                                                              SHA-256:E5AE4C3291CE8C25D0D908C54C273319CCA319FC43DCE9A5B046FED51A9A7CBB
                                                                                                                                                              SHA-512:FB0D24F189A720169BA8AE0B32AD4AEDDDC474B363E2DA0E1934C7DC6966B9706C766E35FE21CAD35022B98B59EF7C05343C4EC177324E87593CAD56FFA17B98
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:[JY..U....7.Z.e....\.&.Df.g..FE..1....D.7...VY=h.!a>..7....(..x"?3v..5.`.r..Vi9H!W......&/Fg.6ja.7h.~.y....G.....:....JA.tP.ph.$,k..aK.I......|z5V57...a..9.[....`....J...99o0..U..A5...$#@.(p.....c.%u.......[......(R.bn4...G.-.M+.B.o....>....,:......+.d...d .MoV.....+...O;%...}....>SPE....?./i....f.F....;4....@.tx.e.U....c.3..b.u......RwkB]..@..Q.e.$+.^......[.H..<....P.{M_..}"...U}.*....u...R..I...;.6 5./.=..?..cN.'.....Q@3o~.4q..<..n.K\V.p.....Fy..B.u7|._3.i.x..^@MM..[.:.%...F.................K.....r.!..K|..f..V0.......F?.8..}.......#.P=. .7x..yc.....X`Q.dln|.H1.x....c+c......6....R+..d7'...'.Yqk..R.)..nu.W.....}Ns..lD...rzp..l.w..Y.&5 |...tUt..ot.u....5.a..9+B\..i..9.u%....%.s..Y..`.Z...B....Qe..mA.g.-...A.N:j.];.d@...."...vf.>K....L..1...Lyk.....,Gi...c..8.n....p.X..C..5!i...I.*vL..._m....}.[e......4.^.g........P(...Ds..J.,...(....?.`.HgH%.....|u.<b...i._...LH.{-Tm....+.}....4Xo..G*[..?.q..>z..?U../J...;..?d..W@W...>..G......p.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8178
                                                                                                                                                              Entropy (8bit):7.976616867238732
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:7MNJC+LHg4RwNYUhN/zOvY75sQnyKseu6Dv4uCtnT076xG0HeY:EAX3T/yvAtyKRZDbCtT076xGSN
                                                                                                                                                              MD5:8B4157F5A0F110272B3F0F4F77003814
                                                                                                                                                              SHA1:7CC3B969FA328512F691F04B38C8A1D729892268
                                                                                                                                                              SHA-256:763A06CB7956BD7267C33AD526AC4BBE767B4F4A6C76DDEB10288CF81B0E3E13
                                                                                                                                                              SHA-512:C3F1C96A9F36DC747673D065031E1296C502445D051BD784CD945D2B9526EA6F2B64897164281B3D84CC1D749E12EFB6CCBEE1AAFE697BFE61C91F6DDFC83E0F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Ny..&..8P(....qj....#.d...s.q...8..bqSeD..X..\!.^...... ..m7.M..l...n..$9k.R.*.s:...%\..C/.......d..6....T}6c.!.R!...1.-%kI...M`b(....rf....`.zW.*]..{...."..$q..G..I..j...$^N......`.f<.1.>,N`.N...y..1I.?..?...5h.).....Ks....h..........f...B.....D........A......n:2.R...r.p.*,.s.G(..-.Z..X:.f..v.zUHF"....D.d..*.....'.R..-...).G.}z.Bi_Q#cL...f~..V..L.....>M`,....s...Oe............gR.o. ..Z%.|.-Z.B...s..S3..a....X.2...F&w:.o. z.S..n|.D.h.?p.Z.b.......%.=Q./....B.Q... P)(m~. .].?..p..v..r|..g..p5..~.*.)Z.m.....U...s....N..-Gvk....y.!uAK.dY.4'...0.12.X..l....`.@.p#.....=,}....@j*.........5qw.+64.Y...OZ.|....6..q,6_..6C.\.<n.9....:.P...........\..C/B&s........I......I.$uv..........b.Mf_.q{Mf.n..s-.BY.d}....knCh2c#...u.I[.`.T..S.V.yj..j.sD..Bt.\.Y.m.[\4..!.....v..|S.?...+J.?...'Q......O...S...?..AS.77..m.K..6...9..Z.H.,........A[.U....Y......f...I....."..\v0g.Y."...R.)a..(C.k.B..8.Q_%..(.M.)~...{`e......w.....a9.K.e....._.S..78...j.......H..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37282
                                                                                                                                                              Entropy (8bit):7.995582925196926
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:TE5RYdFMjyvI2QHHpXomU3AILpXIKFFnpiNt4CUSv4m7EsL9un4O4F/y:TwR42yvI2qN23x1IKFFnpiPv4ULXO4Fa
                                                                                                                                                              MD5:9F1A02E3C507427B18A86F1CD7A90BAA
                                                                                                                                                              SHA1:CF59EDF0226CB2860F49E15108B37E3B812FAB1E
                                                                                                                                                              SHA-256:010D4EC57B09309A4C0CB3E608764D0D672A92E8794A5D30423FCE771E2A94F7
                                                                                                                                                              SHA-512:1D0E98AF4544466E2D1D66D6F6706E3310D87C847CD13F46A15F87CDA90B83C3380F6E046C056A8D57D2C9EBBF278A0A28A958E3FCEB479D50D7A0EB0DF6C7DC
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..m..M ={....y.OD..Q...<4.9..{,g.7.}...9rN...2.z.3x#D.h..&:...Y.3!.../U.k....@.z.r.#M.)..X.]...\...p.Q..).2%..P"._9....V]#JM..6.../bR.Y./.z....v.m...9.......r...o/......u.....N.'...|..P.....5.s.....-f.t........g6|......e...OF|UE:`..^.-...#.C.).....^.$Qe.nm.K....$.....eD0?.~]c.G0..:.....l..\L.....3.fp"a.JY.....0B.....2...G`.$V.#W'....cl.........^.YG...h.n....Eu.>.^.s.tR..[{g.Ol..D^.(.."3Oc.L..KQD.Ou...1...b..J.:R9./.jCe)8.W~ ...kr.....=.Y..(~zC..m...%9.%{..J&..6...0.}|.)xzc...h0...j..l...P.y....U.3_..b..D$B......>......h.......@<%..../.;.j.....<...|.UY..W..`.H....V+.MW..m......9.A..w.....Z.>...?..w...h.S.3#..\D.9'..\ZO..i...Z.,t .:Io.......\e.>.m.hz._.H.6q..6.V.T.4.5l..m.\7.lU#.......^.o...L...[..1.y.C.h..E.#.....8~..a".1c.y.tE.i.sv...(Y1.....4.t........gn0U^.W..&L.6...3.W...].y.......;..Q.fR.....`................}.`M.@.......wc..}l..?.L.....<'.()&.......>e%....q7.9A64.@....."....'\../X.^..t..P...U..*...gr....wFq...`;.0.2o........a....(
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37283
                                                                                                                                                              Entropy (8bit):7.994914826444791
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:VH/UnCpYXBrLZumhR/3mf3AJ4daEUTBBf63Dyx+UU8JthoNb+e6gpWSJY+W1:F/3YRrZhhWvAJ4OVBfu8+UU8JtSb+e6J
                                                                                                                                                              MD5:11F0ED177D2053798EC949BA7129BECF
                                                                                                                                                              SHA1:0E83123E59EE1ABD2EB8F8518B47EF2315190495
                                                                                                                                                              SHA-256:C81AB1FF460181811F31805899136958DC063FF82AD22124C1E5B45074CFD6E5
                                                                                                                                                              SHA-512:AC5B5A0CC66F86B43D2831E56A101E21BD68C3D781F130F956C2E0F47EBF9AFA1A8A4DACBACC2614F9A12A9C5996FFEA88FB9860C011B20BC1CA470706856C55
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:G.nW.G;....Tu`.[R.u...........R)t.q..J.LB.>i..W3.h..T......W.t0~...Sb*..iG....*yJ.#...3^..........Ss.6.HJ....Q..M*.sC`$._u$w....e..m..78FM...A.=V'G*}.ik...f.b.s1A..m.(9.x...x..v.....v...y.s..........A...M..E.o6.../=.8H.D.sy%~...7W...._...........2...]e|.M.8...e.'.2.Wh1....T..+.L}.C..)...........J6.}o.}{....8..<?.9#..j..%....<...SA.&.w.\......h}.F|y.....Q..)...;.A*q.@.k.H..Yr..K.L.(...8)..(e...M.i......8.s..I[w...V.._BM...a^...@a..+?.0...0n.v.M2#..D.;.._..q}..z..u|........cT.*+.U..h.b.m@[.m.0...4}..R....wwz.".|<..Z.,.".k.I..X}......,.!.y1q....=.b/..l.H..1Cs.:...)C$........IAV.%fp.)oyzx.*4s`./....R.U.\.M6....;..'..&......YBGs.U#a2.>..2.~....(n<M C\"bYF....(z./..?..p.Xr...F.........}Bd..c.#....]...L..u.Z.....t.../.zy=.o)."......9oQ....T..-...FB3..r......{+..o..~.._.T...>f..........._r.......^..:.u.........@...k+O.6..B..'.C5.3.?........].G.L....z/..`..H'......5+.g.....0.3{.AC.3...K....._FG..9.....`$..|.b.X......B..bBI0.tW6..%?2.l5........h
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37295
                                                                                                                                                              Entropy (8bit):7.994837900029982
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:rsBA4m1GhSuJRllQFv8UbFEzBVH2zB9Zo62j7zX72N+6m5kz:rsCahS0QFbFWH2V9J2nzrFZG
                                                                                                                                                              MD5:1D6B519F0DD44AB8A61811533E4693AC
                                                                                                                                                              SHA1:582C6CA0C127EB80272A71DBFA2FB7AED09F2ADA
                                                                                                                                                              SHA-256:F28D3DCACB30D88EFD5929C2647A9C4BE4313778E87E4CAD16C47948EB17BA4A
                                                                                                                                                              SHA-512:11576BE5B028DBBBDD6FC67486A34E905C289396EE0212245E633B83F6D21C7F480657B537A05F6F1BB64CFA37AEB798BC1BAC49242766DF1D44127909C515AA
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.."{-|:.I....B.m..[.9n....@.....u.......L.w.^K.Qy.......-QZ.@..y.n...O...D....M3....+B%<}Q@...0=.......B...h.....d00{c...'.....)....W.V......B~Q.....V.$..R..c`\=...X...t.. $......F....9.|.hs....<C...$M..R#.~\.o|1..)...d.w..n(.~..XM.1$b....Nm.....z.].A...M1N..Y......%....~.}....M......%M..E-.~.E........v.....bV@.~Z...\.&..G...N{...:\0...C....`o}5...>./FKj.1...Cw.Q.2z9.).....h....m....=...*......@^G..Aw@.0.}..P.....p.....jU.Z...._......]3.{.J.|...K.I......^..=....>LU..X.a...Q.... eg.6..;.".W.....0..884. ..-A......o..Q9....d#......... *_...G....e.....6j%.*.".....-`.....k.M...@.K.r...Xdb...Z......:b..7.._....F.....ECTz.^.o.]D...^.r.=r.v.B.....m....6......`}.}S.4....l.LXKi..K..8I.q.W..$Y....Z..O......5-..w^.....b.._....z...8.VywJ*.)(.QS.j..R....}.t.K.c.{{.[S.?....=.Dy.~Q.vt..../{.`....S........ .u...U..0.....SXM}..I...@'<./<.c_..@..-.....6.n......8.l..y.sB..6."..1....C8...........qK......^...R.T...m.......g.....:.......@a......x..=..^.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:zlib compressed data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37281
                                                                                                                                                              Entropy (8bit):7.994674049364099
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:xKmhO3KB/N8OZGb7o0I1mufGiKHqPfDZbPvFA7UdYiNbjf96E7:xK6lRGb7Y1mEPfDZr2Qdt
                                                                                                                                                              MD5:F6ABF1867A66212BA6CB0947054A56FA
                                                                                                                                                              SHA1:71C068964E3ECDEE6B1D6E987A29DCD49F2EE6D6
                                                                                                                                                              SHA-256:BE90071FE5EDB4DBB3883561BEE707DA3F8CA7204598B20873E18F218B74A3C5
                                                                                                                                                              SHA-512:AE50CBE53D6EAD16807588551340E311B6044AA25979E412525483412089C1AAF07EE6A277E27536E4EA8A8D824C26C2D540174FD16BBC836671A13E8527985B
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.v.....[.."....Nilph........I-&i.l.mA...[..;....1w.."<.K..v=...R..:../.. ..9j....4...J..g...%...Y.s...n0.....C<=#.....).,...cg.K.Y....5.@....O....Y6.......0!..z.4....j=r.+3.}.8..O+.+..<:A)x..+..fb.g@`?...<...)L%:.".Duk5.....X.D.5....I...$.).L.y ....y.../.X1N.S...7:..c.2...H..yN.....a4[g....+.P.fV.pBs.....V.Q.,/...X.-..$>c5.....|y.y.nv..*....$..V....Pe.=....A.4!.q...AO......~..1....y...1@.R..Q.....C....).N.-...G...O..d...l.3.s...........FTV.*.....#C...7]..p...P.Y ...H6..vT.Z)....#..+....h..t%...HD9}..`.pX7.K.2...2-..(.....:.../....h.r.iw..d.]<...=.c.P..h.4..de_.?...e..y...}2..J...........k.....`jd......Dt.q..........=.......z....p..7...<.M.ZWu.o..L..&.. .Ir..~f..3M.].:.*k'd.r.P.. j..f....5.... .d......Zx.K.D....-]...Ba.pE.f]..&..8."C.m.I..aTN..zbR].D$cg.{k...`.t...............].V..%p).S....d..v..W..K....R.Xq...t.#ZWW..?so7...%o..7 O6.X.a.0..I5.....S...Uy6.0.D..n.c....F........p..{..[.N.28.L.%Gw.....y.!_T... ...qY......?.V../.1.6...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8210
                                                                                                                                                              Entropy (8bit):7.9763612074850565
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:UpKwjwcMBiDllZslM2xHXeMwxWQYdw72tznhDeVoUn+VS:/aDHZspxTKKPDUyS
                                                                                                                                                              MD5:E468686C69379B7F836B997A5C69FE08
                                                                                                                                                              SHA1:997A4D077126CE040CE5B9391115C500846C6751
                                                                                                                                                              SHA-256:79307467B840D26F98CAF818E966BDD837B65C95FD35B3A9A41CF0CF97544838
                                                                                                                                                              SHA-512:80617336D8955F991352C1FDFD11FF7FE1CA3224D6807CD592211663053737B48A25A1843A0DD043ED304FD044AFA0FB8E876A30D6737677F0F11E4688EEA3C8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.8.d.]....Id.J.X....{._..A9.m.h...^_4...M*.>_..Ue`.H.]/ur'..I./...O...x....)....,.a..U..).yz..S....s....Tn+4..........*...Lc}......ed.J..~...k.B.]~.I...-.c.Q......,.U...D....~......'.'..%W3.XT............,.C.....@9..}N.D...2.7!.....o.........G.*b..G.....W.+jw>./i......z.i...].a.<..d<.vf.Wo.....x....G.......$*.v.\.v,n.l.X.....1.v.@ ..Of...y.pbD..j......9.....YT..y.L.Yd.H(.b2....G.v....Uv..4J25.N{[<.9...=..M>..b~/..7W<!..."...V.Z\.^k..m.o.U.{....."..t.uh...l...F..S...,.!..@.h.......U^.(.i...}.=.L'1...]..F..#.RX.mt....O..~.w....~....C9...y.q..0..F....>....L.|..+V..(B....m.4.@D2*.-.o{......n.).......t.z.K......j...L".R.>..:'.<).CI.x..D|.gO.CD...o...@._T6..t@/P.&.....3tP|.14......H.....k.5... ...;....L.. .X.W.b.zM......pz......X@v....F9.O..._..J42..H..p...5..!=.ii.....bC.Q....cv7.+.K.>p..f..I.T{.mI.ZWe....8......s..]S.l..K.)...Vi.>..u....`.>=.P...8. 'z.<..k........:.ae:..$...:.i?......u..R(.;t@...R.)..Q...ir........Jo>Q,^.h....i~.......4
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8172
                                                                                                                                                              Entropy (8bit):7.978095847365471
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Np8K1nUpfeh5VVxqNyQQwS0LWxAx7nfAgMLKn:NGK1U6rVxYxWxMz2Kn
                                                                                                                                                              MD5:B6754D2637418060EF7EA2C2152B9486
                                                                                                                                                              SHA1:85D1ECC564C759A65308BD5133622090E9A2FBF2
                                                                                                                                                              SHA-256:9662A400DEEBC5797083B0DB089A88249D749376675E6C0F8C4F0D932F494388
                                                                                                                                                              SHA-512:AF6CD1D5DF07EEBA37E4F84564C402AEC0A7A6355A698AB23015D65709D481017BA12F0BB02AE996A362F1F5991B1AEB72B6654C16B0696224B6F204DB20D067
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.[~..`Q......3...X.p.;..Z.!].z#.-I..f.k5.....,$.......CBX(3FF..S...+.......W_...S.E!.Lu....c.....!g.}.U.`.r..J...B+....6b.4.r~.=.9.....?......5....G...D.F...C..\X.D%..S'..~J"a....J.H.T..\Kw...,.e.....,.g..+..A......D........[...cS...U.?>0.".4\..&.|.[.qg.(.;1Xw7....k01.......W..6....k..HI..3....*7....1...40v.....U.&k.....J..6.....eE.-..|..C.).x..k{.(...gkEM.7...~.6.z.."...B...R..1........'....$7...............$~...q...`.O..I......w.MK.(`nX.QM;p..N.{...s....j&xo.O..q.......`......FJ1.(Vz&..q.....Qg....I)~..sa.=r.....M.....G.t.`....Cx...rb..~T... .i.......;{.............Q.(c..Q(..HG.j.......u.4.d...[t..r?y.F{......5#....:m<jI....2..P....K..j.....8kk..M..N..\6!p.:H.N.\.$&..y..._=5..M...~..x.....L...t....Q)$...m.?...k-d.&........%.].>X.DfN...N...W......j..7..bG2L..(.< /mc...us...;c..b...g*..)...^tb.X..Ww.[.(.Q.mp.......;...].P!.Z.a].....R:.Q4./...A....xX..nM0.*..f.d..B. U......<.lr@e....6......8...Y.6..3..u..k...6.n.5.*ru..6p.....P&.0B
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37275
                                                                                                                                                              Entropy (8bit):7.994903320144664
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:BW9CapL9pG+BqgSLSlYXfqCrhmoSO3DlMd9AB0WUQ:B6C69f3yS6XRrhnSEDlMdg0WX
                                                                                                                                                              MD5:3677BF5FFD2316C1190F9FD320CEF510
                                                                                                                                                              SHA1:A575FF49B50E004914524CA43A715A024E6855DB
                                                                                                                                                              SHA-256:B56FFADF0C982FBA3694BA809F0302A75D58603AE1F324460E61068B35AA98B1
                                                                                                                                                              SHA-512:ECE484CB84C3597FEEA10A0F9BD2FB9DD865E6714709B3BFA41E8DEC45ECA73359B90251E220C5624F9A3AE158E011FBF568A4C80108B6CAE2E80350EE55106C
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:K...j.....H5.%..EO......V..!<.N...H..@Q..Qkt..!qie4.<.D1TxA.t|.c....m.`.2'?..K.]X.1....:..2..rwl....%yo\...e....s. {...LJ?..+.;...!........'i....sKY....5.k.......t+.u....I).5t.........N...pAB.....#.*....?ohf.n..bKJ.3...s.#M.H....(..v0..zp}..5..k.....#..|.'.K.H<]*s.ZuP.D....r...4);..w7..D_..&.v{P~S.M..<..{.{.7)...#..p;.E......%.....|..........*.........]Y....&.K.........gp.V..Cjt........^R>.........._.Uy...3.....){...I.;..|j..=O.W.mE7>..y...\I.vb....."vS.&b..:.cK.H1.&xL..Z.+t.:...D..;.....{....!.+....Yw.PO.o.u......`..|.B".d.p.......6/.u.'DU.."..>=p..E...V....0.k1;.T0Ka...$....%.[p.C{E.5..S.s........[.....(.7..281..m.eK.9.r.....o...%X.6M...[y^WT.L..@.).......V..p..-.."...;::....I......Vf:.y>...!8...<7.a.... 47......~..r7c.rQtF.a>.i..Y..|.\....jQ.. Z.?..H..d...C{...>...+.DDz.;.D..kWa .g.X..x?.`.&.B6..iVk....3.e..v.......J.o...W...Q....#...aH.......3S...D.rt?8.j.Y.....{.jfz=.ih..R-...vz...`.O.Y.,y..........';........#......'......gZ3o..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8168
                                                                                                                                                              Entropy (8bit):7.977501494032067
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:A1gNpTjJwyBFSBoxTH8eeOJ8abLUcKXUa3BiqkSW/K1gwxB2Qf:AAmuksT8eeJavKXZzzB2Qf
                                                                                                                                                              MD5:2264129BF3263DB7A55EDA1B5F95BC0E
                                                                                                                                                              SHA1:9C5D04EF36F6D2A79E990E3889B80C493DFB8DCA
                                                                                                                                                              SHA-256:D3B392D5AB033580045A529A53FA5D06D743F1F3A09AB26734269340194B9E7C
                                                                                                                                                              SHA-512:39DE7EF3DDA0AA403BAA605D7FA3002DA6306A06344B7850085A36A02384A947E92AB56FEA58B42C028D482A4AC1168D8F3BF297BDADF4FDBABD0DDE55D086AA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:&..sk...Sp....4^...(.^4L..I.).{..h.?B.....;.)6_.|D.E...BF. ...w.R!..Bn.."..x.32f......{X...N.1....x.(A.8.Y.Z-.U.H...5.iN..E..D.....r)A...j|.'.).d.3..g..].......Y......i.....p...~...!.6,.....p>...r..l...o...._.>>.\T.!>.1&..].N..A[G..(.?4..B....t.,..N(!...K..Lb....2......E.........c.Z...fi.b,h..e)....l..|.\.8R;vh.M.....h.}.Yi.=B.q...$.l...;..t....p.P*gn..m..&Sc...c.!,..N..!.|s.:6..i B...._F......%...X..6(..~...p.pn<Nt.....'vV.......I.../..c..(...h.:~+.|.tB..$....U...<t..G8..d.._4I`0.:..bq3$Y...M.[.eZuB{.....:........t..m.)31.a....aB.[.. .....j'h4.t(&'..K........O.cx..N...<D.s_..hz,.A..)5*7.M......n....\..w...P.D\@L.,./...aZ..kk.A[.9...>ra.z.30....1.H.......Zu.a.|a.vf.i.!.p..Fi.~...|...U>Zjr......&z...3.}."x...LK..*..\Z.A....s.!L...L.j....(C$..Y.%+.Z.c.q.L[...v..d."....l.O..&A....j.#O...^b.....$ G....vS...L..x?../C...~......qX.......TI..U6E9...L.%.XZ...Ea..`..E...M,ks\B.3^ue..T9....$..E?...D.C..........."c.hP..Lq.3.h.......Zk....B}.n..q
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37293
                                                                                                                                                              Entropy (8bit):7.995199468011679
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:wT50Hpivx9k6qlTkji4ujmoUwsU2ZCI4o0t5zrEUho2:6lA6qloJm1nk8IUTUp2
                                                                                                                                                              MD5:714497D562F75C0BEA711E6627EDE132
                                                                                                                                                              SHA1:5E1CF4E414296F0ECE86251311B1080501D69FC2
                                                                                                                                                              SHA-256:3E87BA0378785DC371F472618EFEE55AA22039C5D7861229E306AB6DDFF5247C
                                                                                                                                                              SHA-512:E0A489D5FF60BF5C87EB393449DAB0A4A22A9048235B9D117BE9B513A458D3BD33DAB3F343C4EEA37FFCD76798AA0DC85873B2CB56A35EE03FB7207CB25D21DE
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:R.k..t.H..q.<..Bn.I. .A.vl..^@.|.....`<}.d......w.s.1.|.A.Fv..C4.E..................).+<.q..Y..j....*..xY..WH...)...Ca.'..4..h|...u.Y.V>......Y.'........@.T.H.O!...yv..2.$.O..q...hNJ.L.v.I.^...%v.........Xv7...+.F...=.J.$..u..W.D..s5.....c.!io.x.,5T..!...nu.i../.L>.k...E.'...M..;..B.R.C.Ho..y...Y.+A...........@>...t./..r...w.`.:8..T$rO.a:......u...b.=........m....@.)@.:..[m...+L.[...RT..j...v...>x.........@F....Fiz...~@.o...c.....D.y.-w.V.2...b14X.m|..Lv...%.d.._...A....dhqd..4d.q.t.,E.D.)c"...q7..Pq......<'.S.[...d.jV$.`v.........Q..|~..@. .>4..#........g..Y..........-AE.H.X;.*.<.h....?......s<.v.n.M._...l.e.[y...d7G."w.]3.,..f..H..-..P.C8..7|.8>..5.....#.+...x...J..6.......Y.u-.....a.4....j.'..xOd.....'..6....xe..~....7....\...."s.Sn...K.1......a..6./.X.N...i....e$s...[.n..a......!n....4...../.`.((.?....%\0.EX..f....a..v.....Y.+B...]......-....C...a5.V...d.&\@!...-....5.T....'H...DW.&..h.}N..U..aZ_."k.._../Z..d.........ZS1.=5....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37300
                                                                                                                                                              Entropy (8bit):7.995575639309554
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Uc62638+x1eex1rMCWKNzmy5Xk18wZAn9sOA:Uck/1rMCFNTU18wWiOA
                                                                                                                                                              MD5:0CA25244931F9824868633E415F2903F
                                                                                                                                                              SHA1:BB0723505197370187878110CFCC79DEE8656657
                                                                                                                                                              SHA-256:9FB15FB635A2056DC2525B550B0DBD03BFD1A63555C89447F0041B892AA92B3B
                                                                                                                                                              SHA-512:442C6BE70F91461EE85918A2C40BA3AC950B3D85C2A0A061586A2B86C81F5E9041D1CDD58B07B768D5C35F29EF910007CF3BB5506047C3B63C10583511A738BA
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:S..*x..44..E....S..J.b.......G...a...\:>...p8.x(..%d?..Z.bm...E]..lWA..V...9>.....J-.3lV.au$.7..}[8.)x.....D...m..\..t..TE~.u.....80..%..R.)XE.9.j.[..]..p..dT(.G}"+(.{NJ.)v.1...{.....C~.(..u..R...D....*..&..2.Vj..i.....n.).B..W......>)...~..S......02..1J..R...@......<......[(.`.._.}.r..r./...=..v3!i..c.....J.._8....m.R.(..A.3......p#p....4R.$...T...e...u..?Y.&.n..y..Z....../GZ.!....#....s..^.L.Y....*o..s....5...d.*..P.`[9..ZNr.z....r......S.V(.......o.6..2h.8.....w....j\ o.;%...bQ.m."...q.1c.!.F).S..-*.7$...Z...S..8.&..|q...$..n....Y.|:b.FyP....\.Kb.o.....B........is-[.....7<.....Y..A......g'...?.^g.*...(.....^Ic....8A.z..>...(-.93..6.'....2.?.O$.....$=.....te.H....d....f^=........r...am%D...Ea.P.%.5:.......s~.Wo..k..z.....j...s...l..=........b..=Z...KQ.@..vc...~f.T%cP1.%.8...S.../J.A....8T...(.6.}J.P..#5..D^..x5.....41....hF..l.....u..D..f"+........S.+.;S.!.l.m..DV.0K8A..iGI..~.$..Z..%..)_j]$.T.x.9O.W.K.}}...L:........L.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8175
                                                                                                                                                              Entropy (8bit):7.97740571462389
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:LUlj+L1oIH2KiuugqtBdZW9SoVqlrYqZSTxJyDmEOhWhTGeS7pX0s2cGu79:QirWKiuLqK7UZWkoCTtS7lrr79
                                                                                                                                                              MD5:8D653AD539D2DAFED5C65AD53F074062
                                                                                                                                                              SHA1:A3748B7B35D46392CB973CF356EDBDA883D0BC85
                                                                                                                                                              SHA-256:0F4BACF34BA316271B463960FCAD60B2685F1FADCB956BA59D0B190A98595FD6
                                                                                                                                                              SHA-512:C948D7C941028F44678175A29AB26A86C1431385268F98DAB08CF2F631D1F21B64C8F526DC676DED7AB9B22352D6FC790B8B556D06545E2A6308AA408A8915BF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...8...R....=.C..F.L...=%9..."..b............`.....Z..Q~..nt...C!W....._...i...v..B....'.s.bzE...H@G.t.. PuZ#O..YL.Gr..+^%.H..I..w.7.*a....9..x.../e.....0..=.'.wo.#.nv.....@.,".Y.BU....7... .9.g...T.........X.Tq..w........r..<K./,K..$6.N....#F.~I9...9.gqG\....IV....&:...(.=...kK..'.*./.^..&..A.q..``....,..c.Z......#.A..Q.`H!.....Nn..;...V.l..../.7......j...H....2..s..y...)5}..&.v..w&.|G...Q3.fB..b.....K...m.S......4vv....4v8..t......B...L...">.K.......^b..T)...!......0...y.e.|.'.m..D...~|.............b%.G.cf.~.}..q...s..K.....-...'V.JCS....J.7...4..%....Sv;._+..\.V5...Z....h<z..xB,!.s-.h.I.....n.s.P(....a....i.....DU.!lZ...q....r.o..u....!.1.{.pE....w.kf.P.QS}.<....1......]l.<..4u4.W_\.m.jn1S.Q\...;..3.jOv...oJ..!`. .H...IG..?.m....mP.;..C.....x]..O.%.M....h..!..B.~.F.j..*.....d.l........2.....C... ;......#.g.|....E....<k....F..DL...1.\Y.!..a!m.QOj.N.....G`.<).9.T.......(=..N.C.=..8^N..Q.o.T.X4..>..g>o...=..2..8.D...A..G.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8180
                                                                                                                                                              Entropy (8bit):7.97452476104965
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:XI6SxtDtvPq3tYZIQZOm/mMqusekHPvetjO:46SbNqdumuGv8C
                                                                                                                                                              MD5:AB85B8D8F8EDF6FE05C162D874A85AF8
                                                                                                                                                              SHA1:7A3F614A5E3F2DEC238D8BBB0E6475BC31A3C716
                                                                                                                                                              SHA-256:E6F2D2B257EE9E61F047AB3125D866302FF5B0A1F25045C1CDB262A81EE20214
                                                                                                                                                              SHA-512:DE6DC7471D6AAA3716C397C2448EDF88E4E531B410490BF618D3BE68BFC3FA536DAA28231B80364F4173DCA3A135A2E940FED42AC1922D85359691153E02DFCA
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...q.fx....!.?0X..Xk....?:.=......y..@.X@.e"..(.Ll.....B4hc*6..z.}.....gy...zm.X{tP.JU.\P.k.k..F.I9!.9.'<.34.6.Ac..#....&2.+(~...tq~9*......G.Q.l.".$`.vJY8......x..?....{A44....`..Y7p....k..NE...^r.1..1..i..c.EGXh..h...3@krj.)..J#l.1.>q..o.,?g+0... .(#...jS.C.L...a.+....=JA.....HK..!.V.~.....D......b.\.0..../'........s...8.......O.=).}....1.@|.R.h..S.Q...|...uc..Q.p8...{tA.Q.ky<..P!_W..+...rP/.aqxf.L.TXz..A....{tk9.-iM@./.^../1y.....5.<....OAr\.EsoR......o........(1.D.3..4.d...(....!!..1#...U...(>Brv.R.B....{$q.{;v..l..hf........;...x.3...T...&...E.G.......8.-~....s.).}.R)^.|.0...t....Fz...&...X..... .`.>... 1..$.8.W.G..m..Y.8.WS..~...x.r.#H..]x.8.....G. .cyW...n.y.K?..].p.A..j.x.g.n...4$.l..{...T$.e.p...V{DvQm......No..5b......{....n/.+f..C..).6..k1.^.......Qi..^.....%t.}....4h'..rO.;~.`.;2..%$v.......lQ!Es...IJ)oo02.W.Q.........H/./.,......h..-VbU.D<.6...&...%.@+..3.....d...EG....S.cz...V.u..f..".%.B...Y_t..J....'.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8172
                                                                                                                                                              Entropy (8bit):7.974751441870475
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:0d1k6db/kVhmXF0jhGqSUnAGl65AY6SOj9x:0Pk6dgQ10NGqpt0k9x
                                                                                                                                                              MD5:DB383922B127E07516B96BED32EAF913
                                                                                                                                                              SHA1:8B47DB3AF25D7BF5B27790F3CA522B4D4BC5968E
                                                                                                                                                              SHA-256:A0817ACE2C1C2A9DF63FD90E7A0B69AC74A4AEE5A8539B60D35B018FDB8AAC6C
                                                                                                                                                              SHA-512:EF0A0CAD81D5271ED187158E51971B1B1A48AB61108208DF2B2CF8EC3C80F1CF73E85F97EDC9586D5AB46A57C6175CDE259B2D45785C0C19B8401AA3E35B865E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....F...+g.p3.....7.,.-Y..\.Q..B..TZV(.....g....5...P.>...6..2a.2.I..RN .,.!i...n%vg....Un...X.}K.%.9'vC.....Jl.C.......?..d....[ha..4...a$............RZ...N/...w......z..0pT...Jo.\..6 R/~.hs`......n...."...>..(.t....x..F.1.3...`.:.....&....@/....B..>\...'..4.?..i..7^..o#....CvQb...a .....g..z.XJ.[.i'Y.).O...7b.].......{..N............r..7..a...\H..j.;........Y...R.,6}...P1j.lEk....M...%....].....b.;zB.m..f.Y.+]l....<...WK...qq0..@@.....}..P=zGK..a.HdVKB....M..o..X..J.........n...1.........;<..!.@.%..v.oE..ih.......R....y.4.....v..E/ .-d.k....3......q....H.w...$...=rG...!..8n.;..@.......m\TC...O.h....z.s..e.6..~..x.={5"#)5$....H0VeR..7@.X..5*...5.b...R.....k....i.I(.w......T.G;..N...H,=.44....R..y...A>...N..:.Y.W"x.lj..N.<.O.).......D=....?.X..6Z..6.7..JfIq.....}.0&.........s.Lu ....~.h.~.;\\.{.F......cLc.....1.0....O...5.../.%g.?... .,D.s..U.%...\.^...^$..$f...h....8?.D..?k...?....u..Ai.....).p.IA...`A....@.7.D.../.tI..._..)...V..U#...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37301
                                                                                                                                                              Entropy (8bit):7.995054277039993
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:PxfUeNX6WvSwQOaobsxD4ruAC9GlNK9INOkbB2ji2hIYwmOI9VqtSSe2:tUu6QW7om+DCG3V98LhjESSe2
                                                                                                                                                              MD5:B818E111ECFFF3AE309198C1382E3075
                                                                                                                                                              SHA1:0D038BF06401B9EF0DF883B525ACDC2310C37E33
                                                                                                                                                              SHA-256:92A15B510167848A05B39D8B53068591097EBAB5439CE4317C06C965AC514CBE
                                                                                                                                                              SHA-512:A2ED86A3059368506DAA45B5CD7FDD89AB0B70BA3B3A4B2211815E63441903F577997ADC8104DF3241D70584867C2E011E9928AE0C8375FC519F060110734CB8
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....x.d|.7..[...(*Z+.......v._.ff+W...9...!IC.....j..,wGt..h l.c.x.Y&....o..>]..&i.XM...V.+..F.x!..I?.rN.@...g......8....v.._.P.>)W:t.....c]..:..b.>c...HS6[...IM.HYo.n.\.7..0t.kHv1.w9{.G.w.h...._T..........D.pu$....[/..;........#y...O..G.3.ke.=.z..k.Pu....1....... .Yg.|.yCbn.....3...I<.K.........{..F.w..h.lwZ..@......h6/G`..q9.~7.>.....`[..6.vHB....^}...t8i!~..N.~..A2..4....T6E4.y...-......M#...Po...f.vJ.U.M.vw7u..)......\..p+*.$.6v....`}.PR...:8....].k'.Oh1....u.q[.E.??x!.u.5g8.".LH......S........oZ......#c.7........K....TZG.|[Y...)...BlH.v.YR.J,.Xa@B..eT..@T...X......j.Y.b.!P..2.......n...k.6D%.)F.....R.S_...\n}g.|pP[.z~F87.B....l.f?.W..y.....>.......>V...w[..B...X.......5..g'/G.....y8q..g............l....Ag{..Mv.....G.t7.a..ze...P.2;M.."S.:.1.....9..k......W.(.$...).k.u...!..!R$E.t...Y(........#..\Y2ob.7.....R.p.w..[...@...[+.0.].e..+.%p..8._N.Y TUy>...}]y.ka".\...z..QA........&.S...f.r......e.x...ks..hgN.2....o.S.n.....t....]...]\....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):31404
                                                                                                                                                              Entropy (8bit):7.994623349746236
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Eb+64nLwKBT2Vu6jz+3mgqejz1vG/bOTL0IFdZ53Z+m:Ebp4npN2c63ejz1COT3F1J+m
                                                                                                                                                              MD5:F97D64A77436D231CA80718FD0DE5E96
                                                                                                                                                              SHA1:388453468AD2471AF57EF4EEB6986DDFF5DA1918
                                                                                                                                                              SHA-256:F6F4B2DDA616E368F35D18C3B7D46E0106A4AB0D5B428FA1E92263668EC7A5A3
                                                                                                                                                              SHA-512:4CB43D3909EF142CA9AEE852EE00A130B52ADD54BC6578FD34F3914E6197E4AB26A1D487CF7AAD204C01BCF8767FF596B7A4773B8099B8B6F233FC17B911C5E1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...\...+...AG.B...B.\P.}...po...F3.U....d[,.P.M..7$.Z...:....)..7?^..6.#.^.....Jf...2..x...EI...m..-.l...]..Q.+..@..*@.-v...Pu[2>2r/.]..Yq........k.U..F....=...9W\.7...=5~.........{_.......n.h..8y......_.%.y6....;.(...W.a....@..?pI4..A;nq...#G..c|{.f..Y".".2...v.(...p.=..........B]....t.X.I....9U.n.....Q.<$.S...+.o'.tJ...9....../kcY..A...p.{^j...|....sv...._....Y.f....Q.t~..QK....fK5.$.>.u!..Tj]T...6i..?...~.I....'...^......G.r..|.Sz.......<g.E.S.$[...e3.C.~...)...*.2EWML<..]A.J.................7r...oL..y.W.....5...PC|..-.....S....bP..$Q....[.)......p.$P..l.K.O....#.7RT..Sx....x...*C5...E.WK.Pd...mi...Bp...@.H...tY.<!.+.....[......E..HhBT..j..t..jd.@....D.U.z............~..HX..f.J....tJ.O.r.6p.\......l....r}f...l..V..^..,7<...F......P.....]rX.Y.....G.K.!eE.<2K..t..CE\J....(h....M.5O.5?.\w$=.B.m1.e....d.A..(.U>0...Ci.}&....A$.........0.k.,.....).=..v.p. ..'..}u\Wk.%.....T...,..d..Ue..3...A..hI...e....9M.}7.R...Yi..Z.y.s|.....H.....g.."
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37286
                                                                                                                                                              Entropy (8bit):7.995226990085325
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:e6rP3ddHugtmbSRzzdrbTsS0N95t6pSsdxwACTzrUfxbIYl5+:JnBttzzFTM5MpSsuzSVlo
                                                                                                                                                              MD5:E67CE027E72F0005266C172A6DD249FC
                                                                                                                                                              SHA1:0FD21D8EE7ED0B616C52BCB4B5A6CAABAF5D6A5E
                                                                                                                                                              SHA-256:DAD89DEC087BB6629D565A7277090DE4743581508BC11AA1D6468FCBAF066E6B
                                                                                                                                                              SHA-512:968DAA51A7AA144F1FAFB21125175A12F4DBD55A0EE51B1ED765B93DF306D57D8D49F49D16459C35DAEAAC3C939C620FE1839B835D01EB952110140A8AF4181D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:z.'..C....C[.<.t1-}...mt?.Hdv"..........6e.A.<...j8.$....-Z+H..i../.;.Ap..7......*.ty"1.5.....}.. .B.E.c.......5&..F...E.G.`.'.f.^f.Q.G>..S.x....b.C..:(X.......M....y.......`.4...Xz....tKv..&....jd...|l.......d....sr.."..^.....>!...H.%;.6... `....Q.`.......!.#!D*:..x.....s...Fn.y...1.h.7+M.......AK.A.....l.....(.eoNx|W.. n.W[.w.F....(Q.gq...}..p.d.<.\S.]....E.:~.o}zS....W..~....5...x......`.F.|.?..M....#.@..U...g3p[.!..HC..{...\N...x.m_...;gb...lP.r(..k.I]...6. .:.S.H...l....|...A.~>4....).5..[.1(.......2.R>./1..6.....s.Y-.Pl6..LD...+|.r.y..!c2K.....G^....q".h.....Y.L@c%=wN..8.x...L...la..e.)..f.W..rw..q......i..y..6'.O.a.9....b.&@.D...V-...H...z..N.._j._........&68....:...f.8..7.-._.z....:..pmI...O....q._...R....e.}..h..u.....GI..P.*.N.+.......r...%....]......... ..i.....3.|...1....A...{n...dI../.E...]..V.....+..7.yX.m..J.....M.._w.....d%..-..T.OO...b6...Wz..'..A.......|.a....6;..0...2.[.Cq..h8Z..&.qY......3.X......R.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37273
                                                                                                                                                              Entropy (8bit):7.994593769853725
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Sp/7s4pTt5WbkLxccVrMJJ4VSR8M3DC1GV7SVpoE:Sp/7s6fWbkLHaJ4ER8nGipoE
                                                                                                                                                              MD5:34D7A003E00ECFDA1104C2652C8BE4CF
                                                                                                                                                              SHA1:93D1F56A296A0448E4E3F8DE1FD33F6377DF923C
                                                                                                                                                              SHA-256:ACA29EDA394BCEE1632F18FE84C6D1DEC2D1A28178B7A365D31FB7F5BD19230C
                                                                                                                                                              SHA-512:15B6FB56C47019F1032E9AD502916C6402BA35CD08F29F4E2762E052F8B56B62C1E4D651A243719A4052A30BA66E29A437EC0DAC4530D62C2B5C8DE3917C6FAF
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:{.i.E{;.z....l.,..q.w@....j....Z,[w..R. }....s.y.'.'..N...!THv.G.3#FQ..............|2O/.;..i....d.WpqW..a.......v.n....HX..C.....9'..|$.;!<d..h..W..P'...bmBv .O........0>...b...... .#.q"..N%...H..R:...{\.1H]BO..n.D."=()a^....;?r...\..C...-.w../).7q.7.[|.....n....,.......).<...b4ph.....#B.$'...".1.U...Y..Dj...Bg.\..CbW?.H.L.u<.:...i.R0.......c..r...m...7.{.b;.s.}..0A].../lJ..i.W..:.fY...S....C.F.......L...,R6..&...y2.*L8.....lY.+....P.__..E.QeMQ..t..~(t%.!~.B.....%....b@..@la8..U.qK.....\....}.0.W.>h.Tfm->.i.;%.9[/.y.TK..,'.%+.a..3YO*6F.+/.-`..U+.(.....uL.D.xx3O0+@+o9_l.mtb.[.*..+.a...ZY.../..U..$.....^.z....pL...S....#..m.L...t.....`....N. ./&..,=........v.Qc~.......p......".u.$..K.....Xl.@>*..8..M4........?..^...*..wR..zp?....[W...)sXu....l0...#....).Ug.pk..hgP.M..7...lL.oZ.G.A....s..&j+V.N.F%....]l.M.t.>..R8.f..q.0........<.C....}.....u..-..........]j.t3OF...sou..f...D..,Sh..'?i.i.[K/...?O!.;..)....naT.V...._..m=."...f.....Z..._..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37277
                                                                                                                                                              Entropy (8bit):7.994834961247614
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:sRwd+cgHWqOh6o7FFnvdsgm/Hgrt7dUDvTvlDgM0jmFqgXSd17hU4WTk:sed+9hOMoBt1vmkUDvTvlkMumVa1VU4R
                                                                                                                                                              MD5:709475B2F53D23BEB4F2C8E0AE9B0578
                                                                                                                                                              SHA1:701D57AFED71277C070DBE484F48AA4CF1CCEBDC
                                                                                                                                                              SHA-256:A460FBF9566B0C6BD6128CBB1CD96F1BE2E4403D5B48EF0EB3EC2017BB857A1D
                                                                                                                                                              SHA-512:6FA4ECAF70D5B4DE9DFA920124960AAB6646DE1EEF82C7625A50F2AD26B18B5EBFE3AE140C098F1E1F3FE8B40318886C0E9C39CF4F1B820C4D36D83527FCC614
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:~Ql.N..................W{@.....&oN".....9.......9e.k}......HL..8........g\...F........J....pPj..p...C.*/Y. g.}.B......~7..Y.Zs.P..~"[.\"...{..=.}'......0...X.|K.v`...Y.9...&.....y8....v}..L.a.`.y...;...;L...h..7D...z9..l......43.u..P. .|>..O........O...{D.../...,...7.'...Bc.......6t...Zw..g.....h .]#.Z.:..]..p.....wg....E.).i>.....t.n...x!.+.~....}.,<.y.O.y...@.|..m...X}q........j..5A...R..Z.1..>........._.A.$H........Za..2....ec.a......p.#i...?)i..l.`...P.t<p.-....BV.W`I..4.Z.....].i..$^..3..`....^T..P..L.w......3u......s.{]O...ZA..|AC.zg..~}f...*.`..F..@.~..]F.E;d).(.R..R..f.J..qYi.P..e5..U.O.3.C.5:.>.c'`:*.|...."..M.....;4ec.1S.I.Ly.E........yOo.h.....P.C...&..@.......9b..o.-.z.&.j......?\. ..M...*<V....../.....T..3.....@g..d.a.t......d.~t..>G\\R..5.f....z.0P..t4..H....\.e.."|.....]...&...}.m.{E.8..NvpMu2.sw#..0m.]y..y...rN. |.....Bq.*JT.d...v....(..R.i....(.Xy..s,D.n..rF..M.4..;........L(.{..b.&sul.......e.P.....}..M....wI.l3{6.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37274
                                                                                                                                                              Entropy (8bit):7.994836060197469
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:lVbC9I868/9VVOS/D5sWAxunrdBDuH3NcUcCr+AVQNzElYM:lVby68/9VVOcD5sWK+b+3Ncn2+44M
                                                                                                                                                              MD5:4C2E26C6DFE504D6B494089FC18F2290
                                                                                                                                                              SHA1:5406F0146864DF186C217B5C42DDAF386F8D0507
                                                                                                                                                              SHA-256:801E49A36273BC3564BF5C94182A9363DE12B613B84230D366D47AF7EED766AE
                                                                                                                                                              SHA-512:0CE49E52F62EBBA4084058E1F02735FB8CF22290857FD7A4E5BF38558ABDD6FF7A4C7FCBCDF5633A9A636F965BF48DF31722634E4611E96B1A6129B0E3AED6AC
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:T..1.<.s1....b.p*....F:.&...zy:..j.t...0.........B....._.Uz........b.'.....Pc.1S..f=CV.3...[..^.$..M.S .)...h..#...........b[.7.|1.....n.;.N..;..|.[.......h.$6..>k$z4.<f..I9.b......9.KF.1.._)...a.;.-ph.y..#..Uq=T........)....U....Ad..!J..q.Xg....9....<.w...Jo:.....$..s...0x.....*&-.c.~p....U.\..F.0..B....1}.:r.H5&{.......^M.@QV|...%......-.p..g..R..-;...!..d/.fk.A.B.....sEJ..=(...>...%^..X......J.K?b..^.~.:....!k....or6...%l..$.E.z3...{8...x...............n.....B2.UT..9.....m.....&>2../c...|mBc0.(?..6.[b.I.%.....PQY~..S...-..ss...n.<.r..1}..Q]:.\Qj.-:.dFP...>...K.....xh..W....s...|..l.k........-.....a.-....l..y........%w.U~X..j...>pk,..C..fj.h...u2.+%_..ZQ_.A[i.xZ..B.-.V..~..'v.".Z.<..x.b..M..I...B.n:..6..}jc....@.~...s.l...7.....NZ./m{,.$A........C....!;S5..-@.g..:G.6...7/Aj'.\p.i....N...7...h....H....#u.!n...U0....M,.|{.p....8.....]r"....h..L.....T.'.>[.l `...`.$.<^..[...,....UegvS.-Er~g.v.c.Es......O$.~..._OS...)~\.X..P.{@...z
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37281
                                                                                                                                                              Entropy (8bit):7.995289425650255
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:SUkWUCl6oqJiW1GpFgt3B24Mu7vEGjTn3aAJJjg3NhDlNfv7YEgqnSooq5uwo:xEe6J/QgtxcuLzaAzg/DzcEuoX8
                                                                                                                                                              MD5:D38D3D5A5B4334C59B9C29151BDF5C0F
                                                                                                                                                              SHA1:615782876CE00C48AEB949448DF2C9DE4C60E653
                                                                                                                                                              SHA-256:4AFFFDFED300046612E58948E754B3542F0C5EAA1794D4F2D491C7AF27732693
                                                                                                                                                              SHA-512:89FA83C6D5EFE82F379A820ADDDEB5F51062664FDAE90343C37DA822749741DE4C8F52B7C043D6D8D54B08ECDF4A50E14BB54FC4A07536995E506FCEAEEA410E
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...eu...z..@g.xs.HP0.-.C..X.9......0.h,.<....^U..1.jw.|>.~%.....=.....n>Q...F..b..,...jB......_..qhAv._D8............2G....`k....vY.....t..{......v?.p.#$.qT..(.|.....w.......0I.gstZS..*k.U$.[.N:^.H.....<0Md..&..w.!Hf....0j.M.!b.... .S.HV.....Q....X...@.w,.\o.A........r..Yp@.f.Tf.*.3.&..2..K[........zi$B}z.pg...g...n.'......b%.r.p#5...|....k(.....c.h.Y...L.....x..Du......{..A.........Y.A....4.$z.FV.._6.!_.Hk...N.6..p_.a..m..h..|.S?..........0D.o.VT/.. ..K\e,{\.....]..]...Tv.[..L.o.Xf.B.......B..v..Jv.H.Le..D.#R-?.92.7..G%....%.x...N...]...+..s.l......aq..#.......s.....Dq..1.T..1=..w..07.V.J..b..*..u.4.]....b-..x......d.'0.S.A..!.c.`.,{..N2w7....E......0}g....p.#Vm..@T...:......H5Pa..!.E.l.dk.he.!W.j..+..W......^.Jf.nP.{t!..~.1..(.:.rO.}..iNl......=..~...*.......+.k..G.H"E[.t.1..p...u......c6d.f0r.Ps..$.........U...V.2..~..A..GmF.q..>.*(.X.!R.B..,..F..?j.8^...".Q$..;.#.cm.0}i.y*.8h....o.|W...>.4.C...c...#.w.6......O.....f.2.Ypg...Vu...->.....d..Ws'.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):31407
                                                                                                                                                              Entropy (8bit):7.994357314707574
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:gUnB3tp11hsKk4h+VKnM2jhOGyHWjiEtSSUF5LI6Hk471o6Jz/SNbr:gUndtpHh57h+kMjjWm9pTU6H/z/Un
                                                                                                                                                              MD5:D49331801FC4771EFC9ACA8CA8E83CBE
                                                                                                                                                              SHA1:8AF52ACE3F7DB69BC15A254214D16361ACE8B0F3
                                                                                                                                                              SHA-256:4711674D5743531980E45EB327FBC9B8FD2B19061211BC3260C53E9FF452FEFF
                                                                                                                                                              SHA-512:BD886B08F8CD8331347258899F1361BBA4194391B068076DE159D3908B5E2DC8608C1CF409BEEE341529DAEECE6741A807E4C6A81F2212D795E966C5272A6BFF
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....1....._J..|...5.l..[.7...[.Y.4..bn;.....).'..;Y.=.[.g..i.....!..d.\.s.k.=?r.j.I:...J.R.4............=...j.H.....1.%..@m...S....r./.a.:r..B5.....S...l.l-...qA...g..1s........^b..f..F...T7.L...L.^...2#!j........UA.p~.....y.$..k..=..C.:..I.:X_4I.-..&...j6..CN%..R....6[...e...\.....Hj.l.^.{V..b.Q`.Y...";.e....+~.!.....'C4....i..|..H..."0Hf..._......b S...:.....Ey......!..T.0.~. ]WG...Y...m..H!......D....i.9..B2..H!F.@..9.8..N....c..)..PF.....%.....b....KvB*.3.P..N.`.C.R..F..!.u.....w..T....t...........,......V.1or.........4....(....r.<.j..'.M.g]%.M.y..Xc.O.d+h.....D.2.u.:.7J..^...B.l.R.`.Ld..gV..oy!..ta..{.0Ey9,.....$.JO..-E................FmEG...?..z.l.V|...?..].cy....l.+1XPk..`.=..(KA..S.aH..Yp^..Kz..V.%...(G....7...."...5....H[2.....:-.....W...%].(..$....YvRg.7..>..;...?.Q.#.f^."..s..}.=+..(..t..v.....9.,ch.......!.K...(d.5.1NV.(|M7.J..B.]@.O.d.i.!9..c.P3@..H/msF.U..:!..s...h....A...~.%-b5...V..t.>..jP.....+.U.;....O.Y..6o.c.=..(..#
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37281
                                                                                                                                                              Entropy (8bit):7.996265527790446
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:EcuRkb4p2wO4ENO7BOjlHCyHtOhcGA3CIxd+7Vyj/3nRSdIr:EcuRkMp2wO7gBOQ6ISCIxd6wPnj
                                                                                                                                                              MD5:F3A7C7DA8E4319B1A877CC5A66D7425B
                                                                                                                                                              SHA1:582BD84B3FBD544568869E68B1133BFC19F7F158
                                                                                                                                                              SHA-256:D7CDEF1496964ECD46BAB148143F105EE726CE69826D44AF8E16803A047CA069
                                                                                                                                                              SHA-512:19223FBC7AC203D4DFA9C6797DE45FF53C510FB49F2CC4D1F81D332CC247BC2C4AFD4DEC95758A351EB567BF933B8B5EC05997FD3B3CA9DF6F06AD3403A3E916
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:x4.J...6.y.`q.F.Q....&..........,E.a..r..)......8pa@.......$w.%......Zof.-..o...t.h. ..[.Kj....1...I@......qo...?..r`.hhsl.C..9R..O|[\g.M...w$.. ..B..Yz.h.......f..Y..<#Ha..c...J..v.....?l$..Mx.........3..M(..>.`...pp.+,:..G.6.....o.f..S..Z7...d.G...'G.T..el..Q.9.....i.V.3SF....?.v.j.O..+V".S....p.1.{2.SG....6.)..}...W67..n...A.b......HW.........+...sEA*....d....B8.5.bh...1..2..E.0Th|..q...........Q....f'{...oLN.}[..p.f..3]..f....N..o4.,..m.+..kq.Y.......p. ..3..T.G..."'..a.X..).U.+........Q..uW..*E.@......&..n.*..7......T.L....A..~1..].2...c.h.......p2.g}T.B..o...p..=..vMS..1\...}J...E.]-K....#.m._-..N...x..7.b]....c8......Gy....uV..7..r..|7.....|..pH.k.I.+.....HEh./`M.......8.~..X..kc.....v.....].....H..}v...,..7.K..y.%7...../.Z...-.e.<q...tuf..V.2p.G....}..&..8..".....8Y...2P=6.u....!.g>.R/0.."..v.8&;....&a..S;@?)..|.}c.=?..Z.]`z9..U_.Cj....>...6,R.m....{ua..%?T......h.Y5..#.$..I._\.2O..Yc.....5.Y.dC.8.#C@u^..$.u.n.~p.?a....u.Q.......y.......=.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8180
                                                                                                                                                              Entropy (8bit):7.976279103902738
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:yAxAiFf852tCMCr9YOEd6lWXG5Rzix61/zOw:yAxvFNCQOEdnIRzEczd
                                                                                                                                                              MD5:6D6165DB7A8FAC796352172769513E81
                                                                                                                                                              SHA1:9AEAA7CBCF7F6E337EDDB9E4714C3FDE27B7E6DA
                                                                                                                                                              SHA-256:A2C0B688CE8C76D8D8BCFBE9ABF19A294C55BEAA67ACAE547401421B60DFEEE2
                                                                                                                                                              SHA-512:BA0F2703D2C7CD8F6915E1BAB6053D01A2A3F50B0540750C9A1E9C2490BB4CA0A8531EDA99F93C26B396308E02C0EB3D5A104287C801C3063155C9B5047F2AFF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.>.7.e...Kw.K...Q`..d....+S...0...SU...'R.lZY.Y.1.7y.*..p..tu.p....X...:.=v.E.Y.?.A.~s..z>.E{.g..=...&M.......)..%...&.......S..T....J.2....s..M...{X6..tt.n.<O...2%....`..c..../.~c......;C`........k.,.R.n.<[l...S;....ds;n.&f .....K....L*.z.\ .HP.6...+.F...d.h..Q........-....w...g".A/'....j.:.i7..u....DD..WcsT.....b.k....*...<P",L.....6.!..).ZI........d..66.v..qM...\`..Ss...6..E.n........;e#.6...~..z.o.*j.NoX.qvh.+$.yx.C...../.KD]2U"h.X.HdF.%...tg?sj.8=....u....c6kk.t....~.6w..)t.J*.2.5T\$d.o.$W..h...n...{.Y%_.S.Eu.[..Bb"*.F.D.].G..]d.v.........%...3.K......W$....@...j.\.l...C.........rP..*...P.y..U.....*....(.......Z|(.....e;.C.......(..?.....8p.Ey.+-5.......8.>.."eE;.K%.m..........Im%.Z>.a....&G.H,-..)......6h..].y..8]t.p:...=....0.Iq....V....'...%@.e..a|Y..).z..e..6C..V...]c.G..Z...9.M79. ..Z.o.........6.....c.Y..y.a{fV"O.^M....,2N........|g.}....TdL\e]y..=........l......1.Zf..jjV...&....|R.;..}.s..p..r...4....w.....v2.I.......l.iC....x..x.H...F
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37285
                                                                                                                                                              Entropy (8bit):7.994140180657619
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:hS6lO2f7xYCVJ/TurnIgJUiMNEu4La0OLyZD3UYXcfoDshqOTKZGU:hj7dVJ/cnia7OLy93U7QDs7TK5
                                                                                                                                                              MD5:C206F69FF05DAF0F18A231AEC150D17C
                                                                                                                                                              SHA1:611B135470899196F6C5CA166CC203E13C515D02
                                                                                                                                                              SHA-256:7BA2BCB2F5EBCF67BEE939F306D00F4DD9EF8B44A7DCAB990E5CE3DFA60BD3C5
                                                                                                                                                              SHA-512:364CF9857FCC61B7DEC5F023581DC0E87E8A9F3DD04CA306FBD8FB382F31250DA7BF0DDE7B43426FB1F08C22D8C4CFB1E4C03B7D6CBC489189D33FFFFD10CDF1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.f.........G....[.gE{...T.y..j...>Lv+.C.8.Y....C.;..M..2^...Q{.sqoX..._..h.....K.....)....k....A.+.`..H`........"\.UM'.vE&.....`.4....7[...oR;:.Dd.s......:Lb.w.f:.H.D.p..:......<eI...})...8...!.jp{.4..........4V...).E^...i.Z.L....+]..D..n....d4.....g.:...a..&q'.....b.....4a8...>.-.Z.)...*../H..%..:....G....C......sUm-........A.I........W..Ws%.h.....@.T.Z.J..r..>/...I.9Y..1A:...%q..~...z'.3.O.......w* .a.#q.r...^-.b.g..e...7K#.Q.t...Y..1.V...u#.Y...a..Z.....i...p.v......+>.]$..9......i.E.A9.3.......:..QM{.......&....^%:%...4^........q-....K8?-:....\.Q.........-XSu.A.b....-....0!...W...k.rF.....Jb.i./6......Pn.7-NG._.o..&.....g.m8j.......x..*.50..~....@".S...!v.o.....v.4..AF.Q K....|......- .#x*VHv.........`.F..L-.DfK..{o4I..u..p".bW3..&...y.NSp...g:..4h..6..hK6..DLA.f...........z...]......=D*..E.J._..y)...8.[......=...<....z.<|D......N...`...zY'...M.K..d.j.n..%D{..9..Ib..@%-.H..p,......%...}....r.!Q...K'.n.....V......H...g.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8168
                                                                                                                                                              Entropy (8bit):7.975422109814558
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:GD6H6ZyF93OgNu6/CLCKjCGMt6ViwyAB8CTX:XH6GAgNukKjFMt6VMCTX
                                                                                                                                                              MD5:90A48BBF76E0C31D31A582B710436FCD
                                                                                                                                                              SHA1:9AE5EF3521F42B9E30D79D3644819D69A763C982
                                                                                                                                                              SHA-256:91D8E2B7128625428E1EF8A6F9ECAAEED6DF4FD4B268AFE390EE9037785C87DF
                                                                                                                                                              SHA-512:E8F6EC3C41AF738902EF77DB4CF67D50F08760927CF16CFB0793D6CDD29F62D48BE3D7E2DF22A82F82A904AF3380DFAAE3ED620B7D3D70CCAD145768DF7F0EE5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....0.$s&.r&.N......"..?..G......A.....T'6....).!.<.v..,&.....{?.........i..+g...2......H.Ql.Y....L#'?.T.\.........Z ..?c.j..jR.h...[..G..;.....1.J.cm....c.d..!8.mj.b.'..@t.El..k..:g.T..p52....m..=..o.N-9..fM..Ja..?....hr..(.r..e..........._...=.~....9.......1b.{..:.}O..*.k...H..R...[xf.M.....O.(...n.D5...a=....^.R5.|..K..k..q`NH.Zo>?...=.W..Z..)...O..E..z.+.'...P&.[.m....<.K...t.O..Fd..r..F:......W.......C..,..+._W.....p..+..M....VU\.S}.W..O.t. \.(. .K.DQt0..6.~...'.'i..#Y(.. .&c.?../*..xS..I...m......z./..fi_+I..o..k.e.#(c.Mz.6.2....PE.=SI,.....9......?.a5.H.W.{~y.^...(.k`.."..m.1/.....]......H..N..L...n.*n;B..._.....Wde.....%..R....O...~~......E.P,u..F.........Dl&......V..1.......f../`D(.0.P..ht.....4.Y.I.O0.[...r...........l6M...4.(.\..".e[....i...@.d.P.Fv...=........e...x..M....u._g...?*.f.3v.J/.4g{.[..S[.g...pk...oDQ.z.k........ .B. eLyt.Xd.'\R.....!......t.\.,..W..{.8Ee..>v.*.Jg.=....Js.6.._...7..c...4..v-a......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8183
                                                                                                                                                              Entropy (8bit):7.976521151156603
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Uv2h8YK+J3tdBAxBPzmpUFOh3Pkm1QLzTwxTHKADUWA0H+aa0g:62h8BE3hArckayQq8HE0g
                                                                                                                                                              MD5:FC1D4CC6E162C59063E465B76FA21AEC
                                                                                                                                                              SHA1:7DCC2419AD5FAE2F4D3D84CA646BCEE95A8C543E
                                                                                                                                                              SHA-256:06C52EAB14DE9B2325E1CA7CC76D9C9394F7293B8DF2E9EC64E4D888BFAE2BF2
                                                                                                                                                              SHA-512:375BA0739D456155C54553B2FF987BF3848E0A5656F42191762689719DBBAFFCCEDB79736089BD5CB2313F48BFDE36AC6A47819A3ABAB6B9BCBF26F332EB219B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..(v. .T[tgV.x.a..n...85eB.-.s........_:u.^.....5.sJUaJuG.>..-.V..C..).....................y.....S*...=..9...)..G.>[..rY\?.M....{..RCr..}....]..`...S....h.T.k....y.....q.n.h......l...G.=0.P..r*{.&G.H.@#{......S...u.Y..H...P.r*..C.4P[....f.....o[QpN..0s.]a.@.X..U .7.L....->i......10..h{.C.s..2z.>X.V/2..I7.&..............%,......^ XAs?<..;.K6..v....>Wjsy...X.1../..R..D\.m.O8TU.... ......}.......*.g..Y.Yl..e..Kl..IV&..=..../6l#!...<.T..B@..0..0.<.on.m...H......._Z..]&..p.KW...n5?...].K.}.C~. .t&.L........v......>.1Z|P.B...e".8.z....I.]+..en..s6....A..=....Q3..Q.?O...|VJ.N.A..r.....fRm:....!.....J.!.S>..ix.d...K.D...\7......>)RRE...#...>J....S.FY..[....}~..l.6.D...q3o.-ru..C.Lo3.U....."..."..{S+.dB..P{....sc.{.....LESt..g...JpB..2..3h..dS.>...}.*..w.3..j...B.Qh.....I.oC/...m..3.Y..F........V.;d.!>.|y^?... ...Z\MA.:z....,....ZB.....8{..\.C.......g..=....F8#.m.UI.!..J)_.x.jsR;p....s...c..4..*P.@.e.5|....i./~..4.2O....sG...n...g...#vD.`.0.i...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8170
                                                                                                                                                              Entropy (8bit):7.980609453683679
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Cs7F5BcAzqZ3JTdqZkAHtWxmgjmkGMvRHU3C0kP/JAaU:LFHB+rdquAExmgCkGC0y0kZvU
                                                                                                                                                              MD5:6992F07F9658D1011DCEAA31E4532EBA
                                                                                                                                                              SHA1:47DED124BDB66250EF1613F1A2803A06C78063AA
                                                                                                                                                              SHA-256:D6942496EF7923D8C22206F2FA6FB00F7186F8AEAA749952AF78C56365EB082C
                                                                                                                                                              SHA-512:7481DED08A27511043D954714780F99FD5B1E86AFB92EFA3B0C80F01064993AAE3D9682230B2F4F0B26500EC067F78A2E6A95109C257967D31CC2B81FEFFF611
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:L~C.M...G.2c..W.A.j.nG}.<Z$.X.w..H.R.,...e....~.dNS....K.......l. .%..........KR.q<.+..... ...G.d..d.F..[=........../).......k{.x.T...v..Iwhp..d..@...f;...4....&..|.)CyN..n..~.(..s....-...u..rEu.OP..W...f.hR..o....U..............m.E...W.l.m7....#.....V.h...!.X..^..s.....{Q.-.o"...W.7.$)_. ...;.....J.j...tX..u.=.A...C..B..3..,g`.4c..gb.u...}....O.!#....0p... q.;....Bc.JW...zb.}..Y..L.R.J.....7-a>8.U.V#.....t..Tod.....O...............[$.....#....vjU..|..!Y.0.^9.1..wM6.iB{../..z...fV.[n..?9..Rf.bN3.'......y....R.%.c...?&;E..W.O.s...i..C<.iAM......u.r.. <....m.XX!..i..@...*.VXU...3...I4..[.>.r..D5.....0S....O{.......d.0y,:jfDE`I|&......T..*;,.E+ 9'.f......o4`....Z.Jx.H....B..%.>FS..UHH..<...*.u.r.f...7GYNj;.3.C..u..fA.^.N.....!O.?...X.=W..I.l..F.}.EH..(..>....{+......U.."8....g.d.....)........I.i....}.#.T~+..e.\G[.*..4t...M....;....C..g.i......b...*...J..\.X..&..5D...N.0d+...#cn..vN.*|....%......gnI...Tm.al.....s.Gj.s...I.w4.......6.....3]..N
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8170
                                                                                                                                                              Entropy (8bit):7.975221989442262
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:7zCO+9Oh542bidAWT3JjrrkFDsuajH75aSYSv7yYXlt8b:/z+9sW2G9JjrrkVKn5aSYuxY
                                                                                                                                                              MD5:89B54F26E45B0B928F47EBBAEA86DBC0
                                                                                                                                                              SHA1:21CED7910F2D974133B693C40605DA050D726E28
                                                                                                                                                              SHA-256:2D485DCF94B39E042B5F460E4B5842F670B45D92665923868EF9B2E9C557CA26
                                                                                                                                                              SHA-512:E86E6D820543297298894A4F3F0713321551EF22608EE18F0C2DACDB3F60973BCED780F020F658F6A926C172509D48602A8FC06FB381F4ABBE6CD6CEF79245E3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:|..oR..81./.*..|.w....?....@.fRO..+....].0.......P.[...........g.G....-..:<.r...@.....L.@.u..!..A.|.".\..Vj....]....:R...z.o...r1!.....X..E..J.|....Q..nl....8....r..WF&..feo.&.iQ..A_.*..ub~@..B...'..eX.q.5""..m^.#X%G?...k.7#.....W\.O.h:......8.(...!..,..87...L..;D4...\<.......'..0:^.4,...^..-..8....&....tj.........._.....y....|?zA...Fgf.)3n..=;.a...uT........Z...aQR...}....{.B!&VIqTMc8[,..M.E..'..!.....Z.+<.L&.1.._...j:.X...rjbV.?...H.$.$....a%.j..o}|1.v........"...$4...9...E.o...m!...e.$D....."%T...k......V-ylhg.L\`.K.......xv....k.a.....ch.h..srUk8.....(N.a....,..Ai...1.9..[Z.E.....v.o5.&..&n..6..bw.w.f..&f..J....d..U...\........T.3.^|..rki..Mm`"5.. G..u.....Hu..._.........us...FNK...\\..L..f.b......J!.Vx.IRy..pti#..lv.=....yd*8.r.....48...y..\ .pd.........0....bx.E....2Q....|g.....t..U...+].Cp...J...M.z[...<....P.6.vayIQ7.JA..-..@>..~.p..lc..............y..F....q..XE..@...<0DpM...-w. .%4.#M..eg..L[....4Y.J....]W1]....}........F..dR. uI"..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8170
                                                                                                                                                              Entropy (8bit):7.976402110355559
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:z7GS+Z4rKxE9ugUSyL6XkcOIlM1ESaKZ5azNjKf:zc2ugUSyL6XkkgLKpjK
                                                                                                                                                              MD5:02BD5F91FE062B5F200F1C3BD6CE3631
                                                                                                                                                              SHA1:B55865BFE6708074A6A3B99F038BEFC7182E2E60
                                                                                                                                                              SHA-256:E6FED92DF0FC62EC894F26CDC8B9C98C0EAAF75A95EC732CE19846FCD0A244AA
                                                                                                                                                              SHA-512:5D9EABB3756BDE18A6BE16CE330DAE45CC294339B51E9065017BB76207F9A46168DF04AEA8A4EDB00773F8029B0E4C48B35E004C628BC83BD856341D8F05D8CE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..d.\\>...*..;4V.xb...%...v.....T....Q..H..........8..kD/bI...~w..Z.q.\2.z59R......6Y.v_V...F.U.X..`..L,..-..P.."I.R7.\5..iI...~K..3B..#../:..|..YXq....?..sWU....q.B.y.O/l.b.u...N.O]...H....'..P.s...~.h...dN.....o.=.MXt..gE. K..f)E#%E./.3Z.j..@..,d.&....GJ.2.k.<.E..."z... .5....^..?..T,X.!........V..-..N...$.3/L.%...b.`...fhr 4rL..8...@..R.....1_`.CF5%..@V.*.......=.$.-$...Lz...h.D..B.p..9.;....#...=.w....qS...A..TWN.jb..[...N....3.....N7...Oj.......j..Dk.XGs.8....Ta....x.s..W..X.q..;...c....0..=.+?.H..>C.R..nG>.PiO;...Q.5.ea].E$..i.7z.'.W..\CY.~...(.9.WE.C....W.7..S.j...z'..q..`..C....e.^p..Z.3......H......EJ~9.........H0..;...o.....(d.\.-....w*#<.RR.^3.H.!..|U|_."[.onI..../..io.#..........4CP..!N..3.6.....G."....$..3..-c..;Y(Q0....P.....9~.BC.Y. ...`C...(..:.'...<...m..,>d.e.P..fE.......5........T..u.u.......'.1.al.zB.z..5..........>..+...FGS9..}M..]...g{8.\.:?.U..R.....8)....:V.D$`J.2>.......W.|M`6........C.....].*......).
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8200
                                                                                                                                                              Entropy (8bit):7.978807139766965
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:VFq9WIuucOo9qsIxSJDlPI/Slpx1cs2rVAq12Nz2EVVz9Zb/:/qFVclRY+Dv7cs7NzxVN/
                                                                                                                                                              MD5:E7E4A2DC3BE56830DB5BC10CE9CDF6AE
                                                                                                                                                              SHA1:72DF0B0E87E0B46F4A317DA61818529942A20708
                                                                                                                                                              SHA-256:2DFA55D7225832EF7987F2CF473C34D79FE1977DB76DADCE0A21FAB14F1EE054
                                                                                                                                                              SHA-512:246AC9AF55B26CC57D9685649AD992BA5EFC1F4CABBE27CC089EF0D35A93D6DC2DB472DE690639014C3D7F663B7E5F3DABD11F57724041AAB4D6BD2BA71C7CDE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..dX.f.(.wl.FTX.6zk{......@D..o.L.B..........x...c..|}.B...-.F.<.Qn.V^].W....:-.|FbSO<..4..{w.2o<..:..8.3?.|I.E..y...d^z...4.i.....`..`.E....X.Y|.R.7S.........n....j.Wm./..U.y$.o...F..(..%MY.7?q3$.......&..P./.Ikr...%..\.6.?..E....Nl....08.1jV....9!...~.4....Mt.G]1..s.LH.;:.p.r....,..`.]7p'FSc`.......z.."...28D..6C.b".r.(@.q..^j#(.J.V.e...iI=.$...2.0zm.0!/.GId....N..{'...b...p%..7..#].y...-C!@.Ie[.F.aN)....P.Z~~....i.#.=...l..82...a....E.7....p.(xR<g.H....Y....Z...H.r.9.g\.+...........6..fG....hkp.4..4...yvV.......6~.^.=......2......?.U...q......K......uk...D...H-}"....!tdr...K`c..L....B.#...:.d.z....;...i^b...I.VCk.....I.=.[.!..?z.....=.7.r!.FW..v....J*.F.g9"_&.P*..'.....h........E...4Q.3F}@.1"..S...(..d_.....*.G...F...uXjU....e...m..a...E..%OQ..%../.m..K...4B...su.[.NS.')..n....H...5...;.D....oC.p....E...C-=..Nq....d..~.jnY........%J.DkM.2.2<.|./.n..I...5N.[@.|..pO(.%.'....1... ..Jn.4...G.y.qmIG.Q..R.5.DE...Z..h....b.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8196
                                                                                                                                                              Entropy (8bit):7.97848804996842
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:KxS/Ji6sOwRS3yVr7kovCj8mzO62LtK3CKsjumzGP:gOJi6pOVvwj8mzOztQCKEKP
                                                                                                                                                              MD5:E400D171C413CFDA4E1156007F7114E0
                                                                                                                                                              SHA1:34A62B2EAAE9E96F570993278B64B0C8FE1B36B8
                                                                                                                                                              SHA-256:F0946FD569780AFB64BC7A3C4EEFD6FFC4792E50A690F10DB72D3E9F29B621C5
                                                                                                                                                              SHA-512:3A71E0354B658B39980B6267C25F466B5DFB56EAEAC7782B4822BD12192E8EA7196AE9A5EFDC3AEF72A47BF92F2107D2DA9A32851AC210C6F15038381748D975
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.ZL-...-..d/..>....?.n*...Ab..V..'..y6........U....ovehV../..X....sbH._.(.P..Q.B.:...w.v{...)..b&_>`.(..y..3Mf..L.q....~._7q..^..mp.02#.....#J./....!.T..#....%:..u..t.M...J...G..T.k.B......,pa....R...;..I..:...."...Slp.....;).!..B$..K.m..B'I...+......t..s4..|...].H.....*s...R@*.Yp.......c.. ..V~..X.....].~./..i...d.................G..n[..`.D.....7..D.1.P..UZ.o".X./...u.'c.x.}..7'.k}.I...0h.sO..!.w<`.z.M...]L..{V.h....m.i..pG.Y.(..$..e.e..XsO.x.".KC..g....t.......p.R..v.?....7.&...."....)0... ?..|P....-e...!...3\..w....+J.....)E?.JE....... .{..qY.V...^.@...:.Gr....k...c...Z..0VID.-.....f.xy...|...(LOH.8....q.1c..)....78.v...puT.{f\..D1p8th$f.).]@.n...&..bF..$...h..3).a.......$..$...J..R"%?.!..._c.. .|.he..0 ...h$....E.|4.7?..GP...*`.oh.}....o.O.# Q......].......p......NXVR?..'.1I......Q..../..p..m.....Z1........S....."c.....&4...5.O...o...!........M.IV$...........}.,.Gbu..JX.>i.rc.4)sd.X........ztB...HG..h....[t#...1N..8?m%..v..}..}.{.EA.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8192
                                                                                                                                                              Entropy (8bit):7.976362647137267
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:EIPk59nVU2+As1He9uM7E3MnQDgwNG81mrxkXfFoTTeo8Buf:EIEdqt1k192iT+STCo8Mf
                                                                                                                                                              MD5:8058536EE1CE90C8A7A6E5F73A770B40
                                                                                                                                                              SHA1:158C9648BB71BA36BECCC2FB6667B101C35262EF
                                                                                                                                                              SHA-256:E1E1A541738A0F4C8116AFC1C2E52AF4A3F913CDD2BE04DA70E8B4F26269375B
                                                                                                                                                              SHA-512:306A1FFEF6FA32FA0335E9CB891D12516203A9F6199D921E2E93CE34B0EC857F42B345EB7E5161A7DEF9CBC0E5329B2A3F0A3719C613D6DCB4BD90F5522EE9D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....$.....t.../L0..M..S>g...Z.p.6..?..q|.E.a.M.0.]...?=.R./v.~...S..u.^".......9:....F.-U=......g?.J..@S.....v....TAU}Y.>...$>jW....f.A?......jk.t.@...7D.S....{.}....S...(..`.G..Y...$.n.....(..j+...B...]..W... K;aa%.........P..V....X.c._@ANF....1.EfXS...&W... ..fZY.........F.b....77......m.9..(......cD.B..|.@..r..eq.E.d.H|._j/.x.=fw.=2Q.k.E."._0..M.:.f....m|...p.9k2#....j....Jq9.T.`V.px.=.r.U_..w.!...".w...de.......|...O..oV6...'.f[.}.)e.C.$..)Q]N.U2.B?...B.Yt.e?y~....,.4.N..*!.#.5U-.z.I.*.g4./W]7.......=.n5.m....~.......j.J..N...6...`.v...q..x.;..Bv.......2.X~.(......B.$4..iF........."U.OM..~b......r...L...2..y.....p....%.....X.'G...;.I.[@.ji-.m..n.".'..._T'....LQ.G..Z'...f..Z7R....RQ....-. N.....bT]F. ..SJp.!AB)..<|....H.;.....(.)Df..iN-./....]..%.}.....Xov[.@...>....9........|a.Y..}..7..2...`)I$..W...aiR..j.4nF.....Y.....]..v.B...:.qOL.k.)...y9.L..S..y...|."t..!..o.......<.....d*Q.<...x...u M...Fk..M.bq....yuL.0L......$H..z../TwE...n'g
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37300
                                                                                                                                                              Entropy (8bit):7.994054479495365
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:olnk3bkIdyFN65o57D+tFEfFRpALeD6lBUxaiR1gW7hXEMkoPdEqH1EoWZoqgmN8:olnQfdy4o5O8FRpjEBUk+1gWVvPOWTWE
                                                                                                                                                              MD5:6EE7C5AF372B94346C0D4F5F97A6B7F0
                                                                                                                                                              SHA1:E883EE57FA3E48F5C1815FC52D3DF02CAFBFD9E7
                                                                                                                                                              SHA-256:61649B56E9085F0A8AF998AE7F5D544E9D36BA504CB143B41C58FCB047E0CBD2
                                                                                                                                                              SHA-512:8DA27021AC34CD311ABCCCE6F5F3CC8FB89AE447191A0FC5CFD114AE7FE71D6C88B6AEDEE6824FA1DACBBEE0A5436F392445F7D547A46B746D7BBF466B6E2523
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:1....T..s....u.8..Q...dF... MA.4....<..%...."H%.o.,...n..p.......R7..`.e..U~........h.K..%...D.E?..A)t.B...kmF..q.....$;......Q!......Y....D..|.p.}%>^.{_x-.(;..."..|@.^..H}.f...A*.....l......7......_.\...tz/..4.mb{.....'o.[........;.x.C7..Q...1..Vu..W...x.O..&...J.;....."...y&..u.. ..).~.,..[-.y.w....2~...#....*.2.W.T|%..(5.....b.W....K._.B...C..l..O<....P[i.......m.v@f..,H..S...-...h.p].#.:....y.'.cW.vc...<5....~.Jr`|.b........b.D...e.xSP$...f.y....q..`....B_....T.N..0..*7._t......$b.8.S..H..mm.n..O.=ajx'.....>.R\......>...c....1~.\.+....#j..-.~r2..5...OX..Ls<,..t....._.Q...r.....y.E.u...!'&CV$t7..?..3 ..7q.h(.?........x..:....X.>.~.v.T..N.'D....T.z"..*.r.F.L=.8M.r6.....o]...OmUfO..>K..i.c^..".-...K]./qW..2*?..l+SP5P.p5..}...i.SQ....%]D.5..s.R.......} 9...+kQ..dR;.... .#.....^F.....C.+.`o.._...i..0*..K<.}.Y..+..7.....8.....).uZ..8.)P....Bov...,.\|.w....x..*uBf...u<#.&<l..:.`..;k`.}.>D;5.N..sb......o..S.(...A.G}c:.hY..c..@...P.l..z@V)....'P.}..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37306
                                                                                                                                                              Entropy (8bit):7.994987389229462
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Gic+aEJFbRrPf6u6a9/sF+XTBmZBku70ZhhHkebFjAH5rh36CN9oC03bc:g+aEJFdb6nSEEjBuBky0ZfHkktAdFfBD
                                                                                                                                                              MD5:5F7962535B095E0382450A6F4EA1A071
                                                                                                                                                              SHA1:41732C05FFEEED7008AE8022FC54C4B68E1EEB42
                                                                                                                                                              SHA-256:E56B7FA45022AC6AAF8263094B251156E000367395B9D1D287A95BEB61B5B378
                                                                                                                                                              SHA-512:A4E75063C847F9AA1A39E769C194DB71B235F3F57863BD1703D3C27FD5A1172F3AAC953C43AD2AFBDA9923220965DBBFFDA497BDA1B46BF06FA0BEF96F751799
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:Xy.D.....*.{.|~.Id.5.......~.X'..!N...5...~7.w......(.l[.g.p...Y......27....;.O...~S.L.M.l..3..Ga.{.C..b....?8. ...\#.lsw}.D>.S....M.;...6.................~..:.1k...B.j....h....Wl..r....B..)..%&.\)...:...s.Dk....{...^zf..."=.!tY.l.zY........f...=-...~...M.4<*j...}.*.Qr......7Prm>..c../.Nu...:...E.....H...`..#...W4...,0..D......#..x.@.G.i2%..#.....}..L......hX.'D6..0`a.p:.8+q...$.x....k.*MO..n.^.MJr#.C..n ..x2....pO...;F.%/@.o..9..[..N@9Jp..G.k..i......[.W{....Q.....j.;...E....0.W...a.~.&....2.B.....9..8...w]4~[{l.{.'..u}..Z.8...>...~..5....j.VfC ...._.`...3.z...`l.c_....y.....[o..].t.BuX.a#=;.:.........;..|...J.$.C..|A.j..t......H....b..JM.X...y.@E....FuH.m"I.}.s\..Y.a........ .J..".{.g...C...D:N...X...H.)...|...a.....z...?^..}.@sp.....nM%V.u.K.e..~.......s.P...^ ,....)Z.K..h..z...T<...Q..........3.......scy.....^%.j.s.g........6p...A.....O..s.RSH.VK|u.E..m.;k........m,>....Fsa......1.....4).....{......%.hHc......E|X.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:PGP Secret Sub-key -
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37307
                                                                                                                                                              Entropy (8bit):7.995953032025559
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:eTv9kdOMf4hYldPbEYntSekfVv4IJ+5r3M/MOjv1UYb:Uv9RMWYldPbEYn+1sbOrjveYb
                                                                                                                                                              MD5:4989A673F1042925439C077CE40F5AE3
                                                                                                                                                              SHA1:A77CDB41EAADBF40610E758D7F25D0BF4BDC238B
                                                                                                                                                              SHA-256:8D1E0FC6056D83EB4BAFC31BDCEBB3523A978BF57A1938CD21E76B96ECFC3E8C
                                                                                                                                                              SHA-512:2700D4A8E942873555563B08A4BA94D0D097504D0C140348EADD74D223A892A93F740144136FC0FF8BBC4A77645029D8DDDB03B801547B5C38759DF4427C27A6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..Y.).i$n..o..].H...vd..Y.B.}...Av........}-....\.zA~tU.K...X...`...F<.B~.V.A.....kO.....K......{|......t...5p.{R.(J.].......Y>.Bxq.<.......Uy.........'d`3<F.a..h.TKU..7h..x.T[o...}..f(....{....._i...k.{Z.T..L.2I=...0....8c...........K_)..x........;e..e.TJ...4E.?y.K...-...o.c.0,=.._!N.O.......hb....'m}....A..ER.r...]<.*.t._....Eb.....\...f....+.i."6..h.....I43.|B.....ZE.#.5..=.LL..Y&.../.,.&.WOm.....>G.....X.....+.^DwX....K..{aa.O&/c.aXq.S....z. k.uLW..3p:V....x..B.=...oP.4....v...(@Jb?K..Kb....U.Ai(..l.oxf.G..Pe....[L/_......K...."r^..8|....<]\....0..'.d.H:...mY..m.p/..dI(..J.Z%....1....v.k...O..}:{.".+.R.pT.L...,K.,a..;.\..r...)....E.~\.#1s}......k.U}1..r.vM?......@.......YJ..........!.F.hfGS....>.v..mlr.{.&....K1|`......r.v..!q......-....rk......J..........#U..L..G4..$.{K........m.,..Mf.......\..\)h.$...[..|..E...T.&./=hF......7W...N%..D0......Cg.I..z..8.mU.C..Q;...`.wF....y.....-.A...j.k:..h.z..~....yC_P.=.?........j.V.M.y...9
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37294
                                                                                                                                                              Entropy (8bit):7.9951109632131665
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:bpuZI00f8N3eUThZn1ssFuIjFEeRyuel2usPEUhWleC:boZYf8ZeYsfA+lsMUIr
                                                                                                                                                              MD5:549391A4A6437CF1D33A01FC3B4E0054
                                                                                                                                                              SHA1:B39F28131487756F66F86E871C23F593199308BF
                                                                                                                                                              SHA-256:4778DB15B0777144C7CEBA61ACF50CA57B0242B50BF1F07443CD41D31960A94D
                                                                                                                                                              SHA-512:F81E7EB392A13E77124B16FD23673E7D3A9B698DC0C58AEF91FFEA402B7108004D3CFCF81E648D63B3B8CE448D9026970BEB038147A0AB7518FD2B82494B03A2
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:N7.h.....\.]e...7.....ub....d(....]...QQ.a.[y....UU.....1..[..k....Y.2.....Z^9GD~.S..n.......Ew...L.u..%Y.E..7.e.d.......u^V..r...t...}f-...@.z..y6[x..80......0"d..E.(.%8T..."C..k.5P.z..|....o.Wo.J.].....:-)C5....{V>...?...S.3a.7v.H...A...`y].&4#_..J.`...(T.}......!.3.u.q.\.5........4.pj..Drd.k..a..P.......Sq\e........5.....`|....Mj.I.R...o\tw`@.....{s..1....R._U.ou.......KN/mO...."Kw{....q....A..u.K.32c.6....M1m......m.......!=.....td....)d.M.2....3z..v.a.]6..MT.!.9[JHM...n....)8w>....X.......f..b.h.4.../.)8..0DQP....?!Z.K.N..b...6.C.K..?....V...>.t....Ii....1K.....vZ..C.u.......d?[.........H^.......'..P.f...A}..%.u.P.j...=;>O...L8....{n0...k....0+4.6..BQ..O\Pb..="8PTV.bg.c..OV.T?A.L.."....e....>.....q...{.sQJD.Sj..X.O_.....Q..,VH...G..W....i..v%. ...7....NM..#.Wwn.n...b.<=E.E.zu1.-#...a.!6.j. RwJw....m:...^..z....J../B.e..p>..{.6...........q..{..x.....j..7r.....b..aWs....E.....z.OW...G]...z)C...h.\.....BO.'lA.;.O>*.SK""...bD.Q.gv....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37293
                                                                                                                                                              Entropy (8bit):7.995539776306993
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:ue+UtON6pCtpWj+4rsPFCS4D9mp0q0q/9INvQVkmXix9g4Zpjf3l/b1:uehtTpU6/rD9vq2NQVkJgOp1b1
                                                                                                                                                              MD5:8003E88A670850CFE2AEC2F01D272CF9
                                                                                                                                                              SHA1:22EBF5C6738A9E724D37B269A7E9674A1292A079
                                                                                                                                                              SHA-256:C396E13120B7B4E434D0BE842ADF442F57C4006AC0CC85F66FCB59D683CAB9F1
                                                                                                                                                              SHA-512:4B8ACD6A60883DB6400CCE52C643B26E7AA6D85BA70A1CB14082F3898FFF47984A1C36C0DE6E15043D4E12DFA22E0585B4B93807E3A45560B80EB3510BF91C1C
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..c.}.UL.U]......]..(R.'.@is...E..b.wb.OmWT\:..%..b..q....}pvC.QB.S,..A%..PY....y..,..E..M._.........Xa?.r.U.."%<..;J...wqI...~..0.m.&.>(.:.c*..<K.l'.T2.?h.|q...0.{...\.i.H.uA...i..6M...2{D.9....F.6U9tX0.U.....S..w...9......\.i.+.".,...G!....u...&.{.[...=.i/bd..m... .......~E.vJxX..0b.(..z...I..m.%.hL.H...a,`.......-.>:+.U....N...<F&.....!....a......V{..3]%.....Y..m...J..>..X.>..*.".8.P.s.I.K)...+.r..F...0.D...5......^..t..#tZ..S/k"RQ...x..2..?6z.W 2c.4;...V.D{.;.h.]'I.*Kl1..8...rn......)..:9l.`....D.k..C.6Y.9E .P...[.....!/5.Q.N.I../...i..#......F..,c......\K.[.(....+........44o..M.&.=_.{.%j...yX..eQ<0......y.0.F...lw...*..oJ.w.?~Q?t%6.2.:.y2.){xM.L.zt.A.. )...#..@y...I^.yd.N.'z.x..3y.wE.W_;..K.q.I..E.g..(m.X....en....b7N0.v.Zu..&9..q.{ ....n^...-3D.8o...HX..!.<>#..B.H...Qh\...p...Oi.x.T..i...R..+Yt.^....~oXp..`..S....T...n..#0.....]'.Q.........7....JF.O..r.B\.8H.....j^8O=d....<A#R6.9...*.T.P........L....\^.....F..&....,..r....n.w....@..,
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37328
                                                                                                                                                              Entropy (8bit):7.994997505571013
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:nhE9zlSsXjgfn6BIDjiov3Zq4kl0y+a+oS6C10BM49PRp1Bhhl:nhExlbMP6BIHi03Zq4ki7t6PltD1Bhhl
                                                                                                                                                              MD5:414987C6084AB0F575D17C4C9CC79CEE
                                                                                                                                                              SHA1:4D5A209E316C77D17372AF5BB733F08589E96633
                                                                                                                                                              SHA-256:2EBFC104DA94D4F415E38501DE4A27125463C4F41C74E90509672C43339DF146
                                                                                                                                                              SHA-512:923580FBF5480E5B7CCF58AD9F78E793D0C20C2AEDC8C4B366D61D0263C986514E24B6652099BB06C777A49CEAAACD3BA1C50C00BE59E4EA67F3B881A5A10291
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....C?r.^..U.."#t."-.LF....?.......&..:.l.U../.3...p..q..8....r....j..j#-..A.a>5.......G...v4f&kI1#..[..5.?.............;....?.O.....7...8.T...........6...G.8...$....l.(-.|..?_.L..U.z4......\....-\....)......P..2....a=....@.&y.:..&....fBz..d..[,..G.*.Ni..?.....K6QY..-qK....*lh.9.. .-...K)#i.q.3...y./.;#.w.8...yf...4...%.n.r....xsAh..AG.5:..P.w{pj.'....u.a!.....\V..]..c:.X.&^....^...Z.zi..@..%.......S....?U.v...&@eD.'Ea..p#.Oq.\x.{+V.P!..#K..O....?.6..[....(...^....A...(O.}'i......?......j.DA..|% .M:........*.V...-LW...Z....).E|..U:.R....o...R..kL...0....R:.m...9&x.....M.E.......\..7G.`.#..t6.9y...U.3 .Vkuh:......\>....7...+D.e'......k...D.V~JB....4.J>j..zo.".g...Vo.y....<g....yfn.....ql...5....8g...". .&....7...-..F...E7..p..!wD....Op...Y..1......K..i......`..k.=...@)j.@...s2*.Rej...@....=-ZA..5.#..E..{.Ga...Da.t;...S...?.{R....K......R:hW..a.G.e.J4..U{M.......b$.......5H.p9....fU..4.l.J[.V..g.p}.......,..BZ.,%.../.K.?<g.J
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37327
                                                                                                                                                              Entropy (8bit):7.99485273537567
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:e5imXvJfNWtwqkgfxRq5weR3SPxp8Dbl5Hyf1PshJ:VWbWB/eRGevXHyxU
                                                                                                                                                              MD5:829C5B4451D057A95FDD370B4B4712E4
                                                                                                                                                              SHA1:994D3E3D07499019D428DC930B7C7E37D8F17014
                                                                                                                                                              SHA-256:94AAD8277898487C306AC21630B6069523E08C1F55A2F97DD3E69CF77AB49EE2
                                                                                                                                                              SHA-512:71D97D043100E4E1EC91985EF6402EF3A33EDFE68D747248F6C4FCF82C30369547F610EA66C52340C578F162E888322A83C43CE3BE2F58B0CC326B3C54A4BEFA
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.9.1.S.y.T...'/%..>@&.G[|..8U.......vv....kN%p&.K...q..?D..m.L?.V............)^io..O.8y.p:...XE!..wB...,w....=.V. ...3...~.e..W....d....a...m../.0.W.C*..pd.kK-.....<.;(......+d.mqh....9.L.p...........?&.a.1.|o.L.....*..=...x...~...q``..HnbAd.....eB..../4A....N.w$.....[T.F.$0...At...0D..qF.,...0.~....b.k^....&.+....;.....kr.......... ..+ PZI4.....V.....X^..v"...Hx..C...[/..'..<.F..1/..{%.....NR....>.Bl....2c..?...'.?.88ZT....Y.F.b...M..*#).+...EN.u..X-..(."y.v...H..%j`._8.D.`o....a....}.M.........T0:...:...Z.=...N.X's..}.&u...2.....G......B-..L......q..>.t..B..N..A1...):.fy{Uk.u5..IL............5.J..EG..I...:g..._z.I.}.w:4....3.z..V}..B.v.o.8.........)........b.+........AJg..I&..jk.q.t.f..}.*.k.{S.......{s.v.;.w.!x...G./......s_........t.3b...T?...@.ByS...qZB<`.....I....f.F...R.t...-.i....jS......`X}_b..+)..G.6[UKzRY..*...bL.7X.23.[.~..X....qSzE...W...R.R.+.i(....#13&)Zc.h(It^.SQ0./.y..P!].Rc.?r...z....]......$.n........u.(..KX].@.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37300
                                                                                                                                                              Entropy (8bit):7.994795643880935
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:HWVShTrWRIk/jceVOU9rD3SG3tHwLQp4lFJi6S7DrXOwUQLyDG3:2ViT1kgeVOU9f3Sw/eJijrXOwUQL0G3
                                                                                                                                                              MD5:AE66E4B23FAC5332543ACA0D8A658AE8
                                                                                                                                                              SHA1:5DE375334914C6F5464CA3C0BB0768E5A924CA47
                                                                                                                                                              SHA-256:55F1F3B3BEA13686EB4A0833C91DBBF773086A52F6512BE90258B8068BFB449B
                                                                                                                                                              SHA-512:869E5620A7A0329CB467407592684CB7E73D587094053D9D0EECE48F70D9EB6BF162596921B5BEBFE9F3484ED20AAFA767579725A863079814313B1D4F7649EB
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.9.t....>+c%...E.Q....v.ZQS.U.@.P.....6l.R$b../.........4nRW....#...5.w....h.}..E..v.X..|d_.h...Yu..T...4S.....~.clj........8...:....W ..e..~.`.............`...y..,.G.vV....F. ......].FU..l...a..M.....*.j..3.8.J...........B...o..H....@..9 .k.1.f..-eA.0xg..?...L....].K5.C/......d....[u.i.....4.pA.....J..&K.].d. .... ...C4.A....#.xrs......l;v"rC..V..E..j-X.+..g.B+......Ha......0.J<.,x.Y$X......G.1.;.+>..+.R...7#..+..Lf......0._j....}KW.._*..T.z......!:.....1k..y4G..9....O.f....i.NN...8i........#.O..y....A..<Z.>.H..|.W.......6....(K.rR.D.......g.....Z.l.kz....t.............R...-2Kw.....b!..~b9F...+...O...Q#+KS...P...y.........2.w\......#m.S..i....l....:.VK..y..G.Ki9..}.D..4.Q.Q-..j~...x.......Zgs.<8;.....6s.px.../-.rY.W.@........H....V<....._.{Z.A]f.dsH&.-u.u........tT..5...+..L]=p.[..2MuW%L..).......7..&.....S~...J4.....e...f.e.......g.....~..P...V...N.^_....qh.n..8!..Au+.....-.]I<2....23......".0..R.xq..@..?v..e.[5X......(.,..2.\.f
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37303
                                                                                                                                                              Entropy (8bit):7.995006058780518
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Csp9b8UbU7nMrGO4zHG1Y0m8kkOvLH0x+A4+kMI6DDUS1KVgJlDgkmFAFuDE:F9b9bTGTG1wsktxoDU1V6lDuxE
                                                                                                                                                              MD5:3667AC227A4B05FB0A99FC36DC060ADB
                                                                                                                                                              SHA1:168D6696F341AEE410157F96E9A81864FC290983
                                                                                                                                                              SHA-256:664B7B5F1DB4D16685EEBD09FB33A07CD66AD116C82ABF2D285B1B87DD070888
                                                                                                                                                              SHA-512:8DC171400399D6855D5CE700488567133923CE231CE32F247D5305C30F0C2168179D258BA11BD1428D8EB7487BB2E153FB54719B615175C3E702460CE04D9C03
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.*.y.j.d..o.s.u..kD.q.J..-`../..........R..7.t.P.b<.N.O{....O........OA.'.J..J..>.}.rLh.Z....;...w..'...0..B..7..A7..nY..G.@.b|.G....?7...'.bwgG...o0...1.n>....J...2&.y...o1...B...y....X..w....O:2....:.a...l..fU...4.....c.t.....J."Nvm9......g..&.....$..6"b1|....C.|=.........?.0...T./]..X0.....:F...n.S!........;...Zh+.b...p..9...e}=.<...~...`....(.V...v8....x].5:.F.J..P...1..L{}......i.5...l..{.A.F.%....<].. g..l..[,.I}V...t.d7.w..g.%.3.P....*. .7...W&.2\...u.k0.J.;"(.?.zom.......?B............g.C..9....{3.X0fs........&4v..nS`./..|s...z'.%..a.)j.t..OV.J._.g......PB.\.X.....T .S....>..q].,;...A...u.a.U..g.9.~.d...1..!#...\.....G.....7..).I...(.v...O]....7.Z......F%Rm.QY*..}x..(..h.i..e...|.zbw._a.u.|n.#...yJ.C..7.M..7.B...U.s-.|..m..w{...'......+.Z...c....g.Vw.%..~[......8..).9fAx...Y?.H..J...}.:.]....Y...x/;.......R...!....<.....*......|.U.zft..Q..n...3.vL...w.>..a...UKz.&....Y...(....9..+M......^.]E..~.*..:..I...yb...x.....S=......&
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37294
                                                                                                                                                              Entropy (8bit):7.995303734466956
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:/+bqhB94it5Vu2w9aCDIAXzSuROrGU0hVRx6Ug1T7N3Y5nXYxdA/3LW76:cq5yD9aCpXzSuXUQNY0n8KH
                                                                                                                                                              MD5:E7F82F17BE72DC780CA97C0687F907E1
                                                                                                                                                              SHA1:4E0D195AD0A97AA08003E138D7FDF6F54F4B28B0
                                                                                                                                                              SHA-256:0DD5ABFC814D36F6DF7D93C3FA6D6DEB716E1EB2E1DAE5EE2B647D289D9D9906
                                                                                                                                                              SHA-512:7B80B2D3EFC99237B4D338C797AC785429791E089B425A4E302F29F0D3C58B46A32C9EC0E8C8E8A20F5577FCAF4FE6BD6C460F8885D177C4E7E4142FE75D4627
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..\..2"..=$o...V.....v%r.Z.w:yZn.y......l.R.l%[AD;....X.z.Q^V{.o.2. ....l.dy..Ul.._=(...Y^.B.........x.W..F_..Xz*:...@JG..[?..7 .m\..........n......!..W...A......&&.n.._...A..{.T..[E...r.8..R......).8.Xy)........Q}^....B..q=.pGh.f.xz..pkN.&.q..,>.;.j$)...C.<E..1....fc&.]....-..M.lg.:N.....^f.6M.T?.*.ro..AT...%../.n.!....P......{.9.!PI.5r..$(....V].C.@j.)u.W.~y..mua6x.F..}..s.f"sR<JM.7.|.M.e.iz+..&.:3..B.$.2.....!.m.......9.....-..+...........6w.g..a....@n1.@...Ao..Qu.r.Ge..z*.#.....^C..9.P]59....tl.F.QL.[.?F..6.`..r.....gc..b.Ry..%g..A....OK,.&.l...~..*.(.~.n.0.2O.4P./r..>......B2)F...j...!..E.....Ap..._...%$.o..a......nm^Ov9.i...`...w..G8...,..R.[9a.`.&...b:.....RR.......;h.G.zNWmF.a..e..V..K.C...)...$..|!.f......+...-.X.c 3....<..,3..@-......8...U...(d....|*...@a....FzcM5.....k...Z.q.g.#..D.I.d........K(._...SA.%..Y#..a....(...U......h..Vn.kh.Y=v.Mt<.iL.F.0....g.E.x.%.....\........J.....r:.D..q..$.v.\..Z..s.0+4u..IX..Rb$....y8
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37299
                                                                                                                                                              Entropy (8bit):7.994454522608078
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:ZVjjsjxaFPKHm78rugffpBpNf6gblz0SMEWsvCWne7vK:20KMdgnpNS/+oS
                                                                                                                                                              MD5:74F19A0DF5D767D600EB5D1350B1C97C
                                                                                                                                                              SHA1:09AF84EB9E3E18C6D2CFC35699507EE38F6AE259
                                                                                                                                                              SHA-256:7D66A912F4D08D9C98F9D683A3B7749DBA34123CFD466BE8A76AA95F6F4A8C45
                                                                                                                                                              SHA-512:5F7CD6DC76DFE9AD483A7444B4B791B8443A4B64524A227CEFF95887C22893560DC600633F701BFDBDA08C600E68E420F4B77B050D091FF3C905EF4780157ED7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:......S~..r..,H.$!..P .iAZ...ck.#....}........P..c....+I....0..x..b3.p...*.D;L8X....D.....=..&d...1.A......g..|v.eW.........%T.".-..O..t.....D..m...Fx...w].x...nX.r...,.Sn.f....6Q..0.....3].W..R.:>...^....dKv0{..$ln.[=R.+...v....p\.F..M.`....:..;...W$S.V..k.9....7.V...:..,.........z.]W.R.;b.Y".`..4.>;..a...%...5.*.....e...7.X...`E661..>&.Z,.l.#R..,z..5&.?...a!Z.>....$.d.R.@.....$w.]....9.}G..<?F.,......zW.r.l%....Ns$...D..Lg..c.>A+..5P..@..c+.Wu..<..\.AZ....,...B.d.s...`...v'.@m..a."....>...+..>T@.p.!,......j.y...u.t...>..~.......B..!..(...U.Z..........C:....q....O...5....e....k.....3.Q.0/f'.R.6K.....6....hJ>j........7.srO...5q....)9..C....Y..@...,..R..[JU..+K.ze...+).}....F.^...V.....'.h..[K....t]...v.'..#.......n.m49\.H>.. .`#../......V....#.4..n... ..Is....I..-~$.i4.z.*....<z...I.w.[.....pC.+..+...q.D......u...>..|.*.(.AMP.&>..X.5.-...!1...GK..C-.. .]C:....=:.L....i]*.....|. ..A...i.. \>.g~......\..U..jm..C;jpu..qG..L.3Z1..4.9....c1.c*..=.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37300
                                                                                                                                                              Entropy (8bit):7.995034404609642
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:LOIiwc78SO10ec4PGkhj2HSb2u/MQ7vXACb/oDxKgXCD3QKErX:LOIi98SK06+kIH+2u/MYF/oD4RGX
                                                                                                                                                              MD5:B796AE8D6E8FBC5DF15A6AC48C65BBEA
                                                                                                                                                              SHA1:84EF07BC6880484FF37EE3B6A4A1C7537061F98A
                                                                                                                                                              SHA-256:F9D294E9E1BC432BDD5FC614397C91DBB61BD447CD2E75D52029EBBB2063D3AB
                                                                                                                                                              SHA-512:6F0A9FFB9AEFF3777A1D883610E6B19EF66113687F3AA1B133515A583AB8FD12C7237C213EFA30282E68B6544C17AF8F94EA3EC694CB1B46313D0F17B0EBDCDB
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...P...O..E6...m.P...^.l..s...u..B.d.*M.(.....F.T.h..p...Y...q. ;So....\<t.....,.p.k..m.....L.x...[..O.N..6...{......]V.$H1RGM.K.z_.=.. 5...2...{.?.......).K..A..L.'.o.PV'./.C.'.[O..f...c.&..bD....a.*....].!...u..i`OG......!..e.....g..D..\n. ..UN..O.....+!...K1.<.V.......0......F..)..Pzh.YX....\-....nW-....iE5-.....(...w..C..z[d.g.PZ....k.'T'..=.."f.......?..:RH.....!...L.V.r.g2...2...T.....x.9.;g.HJV...s..k..A...M..m3\.[&Z%A...&..D...M.?{..jd.....aHq.[=...KF....l.O...#....j.......{.*N.D......L.^k.:...7..x.=.j!........M...[.d.\okx.i...%....f.|.'..h.$......y.lw.%N....F.[t.c,....!p}..mX..)...+.M".FA.E.Dx...i.ad+.......#.....CT?..@.C.m-.!@....D.Z.E.........\.H)v.@IS..Bi...36._m.M.......)W...>@9t.Z.(..Y...8.J...l.I........].~z.z.ej...{.S..JeoTg...Y.v....,M.~OQ.y.IH.&.t..j...&g....Y....,..P.vC..-$.k.H.|L....!..I.X....3J...*..Gf...:..k..S.0Y.x.q....R...1(QdN..g%.....K.......t...Y....e.?.....M..<D...`.q..L0.2....}=....f.K...U....G{.fS
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37301
                                                                                                                                                              Entropy (8bit):7.995300970773393
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:jXpqUTmb06Kmfxk6jgbJva2IsNZVTMFqfSDyiIWWGAX6s3q:jXpqUTBnmRwva21MFqfSDyMWGiPq
                                                                                                                                                              MD5:EC1AD64883A46F3FD46A3A72DB76F2EF
                                                                                                                                                              SHA1:F612434986024372F682694686E756075CC03AC4
                                                                                                                                                              SHA-256:F7A57235CF814966A519B9839F5A5FF42DA8B98DE1BBE89F3D171090C3B0E14E
                                                                                                                                                              SHA-512:F871077726FD990ED3CE3B77D260F85A7691F5E8C37A44515F9E580F7A6C5EF650ECA4274A13AE836020446D5F00408E885D282E8CEC6E99F0296AE7C1E9A9E7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:6V5d...[4.Zu.M...R.,}..[X`?..C....(...'...1.&.D..a...r9...gk&.j.._..E...M..j..F.d.8...........r......a~(.e=.M.....r......yzl.#.Y.#mY.!.d.^..1.A...1...$hP.>...A.....E..0.2.s./...Lv.X&JC.E8......6j...?#.LF...GM{.D....s}..7.WIhW....0i2.....f.T......`.....V$d...xhU.Wt0...>.{....w..&.......F..4..5|..F........h).t{...NkA.....n.. .?Dw..5...l;..k.|....rn|..u......H..p6l/GD.].6.o.F.=...%...:.,.#..U..~.=...7..z..b.....N)gT .J..d.....0L.6.$...T.3.7J..e.0....vq.Xr.~..\...a.b.......X..AT.....[.T._v..). +.L....3..[..M.....\;Sc...2.|w..R8.?tB.@..t.....)..(...b7.&x>.....6...Z<..{..@.8N3f=.P.<....U\...O......:UB..=Ace].;qyT..A.g...X..&.2.;}....y..l.-5..)M.....u....!..j.U@.7..6}...R...........=.fof..y?.e\=.c..4.>.Q...k.....)c........e.+.E...y:..S.......a."............F..L^;....P...h..u.5e2M#<.....pB...T..l.mG....fZ.9K.'yr..&/A|I.J4..7.fA=.l...\n...*.C..o..0L!...nJ..O...1....)3........3.4iXN.MGW].v..=....n.M.C........[t........%l\..4|o.q.......xt9.i.yg....._.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37302
                                                                                                                                                              Entropy (8bit):7.995244222016833
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:+HDXWXY2xFVFiNykAtYlxLwRqrV3n98wBWuKzYaiUQoQ0L6kyj4qIyWy+:+jfYiytmxL0qZXBBWuKzZe05yLIp
                                                                                                                                                              MD5:3269F9B52C5AF3E82A35FD35FEDAFB49
                                                                                                                                                              SHA1:E84B16871CA0F1BF1231134D7A7B28A74A3DDA52
                                                                                                                                                              SHA-256:201F1948FE3D336BDA98B2D34DCD1DBEAFB2A4BD9473DBF685B3CF2FA2F1A39A
                                                                                                                                                              SHA-512:9C4CECFEFA947C6A06C1A7904B8DD48B866B9192677112DE4FC5B0F1F163FE9D3BDC6315192A6A71C2000C9AAC81A627586415F452BA56A12F706711AF4CFF37
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..tU.<%k9.U.{..}I}.},7.......?m..t.T..U.....<....i...........P.o9Ia.9.........J8.B"&.9.....'..}.,........GZ......C-..K.9.li...X.p.-.x0....Mi9.l...m...C.i.....0..R..,.....\.8..p>..c\....IL.NA..$.{..u..U.a{R......Y/'..M...0..tXX[..H...i......|-..@s*hb,....-..Q.y....D86.0.T..^..../Y..?.......=...6..A#.h...#..x\./y..:...Y........o..p..C..MLXn.t.v.9....G.%..R.C.....N.h.X...S/.AL..}...!.BJ......$.s6.F.....@..-G<.p.B...g.U;.u.&..........f.XV..p{...g8..~f.@....%[?kR).S. ..e.fd..[[.4......\.;E..:.....~]$.... #Z.*....xb.n.#.....9:....FE.......P.......A...0..........A.->.$hS..,.m.=W.....#...v...u......g8.~......8....)8."..T.]..qp.F.......e.O=.5..#.^.(e&.H6.lM.U..... ox.X.....O.+z.M25....b...Ra8..caC.. .O...f*..P4..r...1.'. ..h._g.=_V..[U}:/T.P....L.]6N..v1.:............|..&..)..?c.....':...F.h.WP.z.M...Y?R.D,.....7Z.5.;.>....0.&'{.\....#.^.A......( ..g......... .g.E......%H.:.....L....qn@.QYF.B..4....9.!...1..%....n?...m......B.?'.z9.#.s..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37304
                                                                                                                                                              Entropy (8bit):7.995376143373051
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:XRg7rzImAjp+/gKxDYB0YGjj1StYeIKak6zze0P/VqbJjQ:hKzImvD00YcjKx/9BdQ
                                                                                                                                                              MD5:28689F988BAE153BD7386876E215CB8B
                                                                                                                                                              SHA1:0B4A0877284DB36E96A7F66B0C7E3221CE505034
                                                                                                                                                              SHA-256:02FF984DD8074B2AECADE5D83D0A1DE570E1D63E83E8DE2001DFBBD875D31CAD
                                                                                                                                                              SHA-512:0B15FD0B67DBF1319ED3F2EC3624A05F01037152729B8753F2764EC860EA2A4BD248EA0734DB9F918D3235235EC809B15CC35CEDE9178FAA0CD486F0AB044CB0
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:........%......J.?..JG*i.(n.n..>.......sW..p....+C..}.f(y<..%4........s`0.=Eth..:........;0..$.`..w.@.}24W.*..2|.43..5h.z.'..Z.....]R.k...2 0.Y..W+...v. ...1.m .I.iDi3......`.<...[d.....%;...N...h.1.......FC.^Ct......)....3Qu.r..Xh.)._..:W.`QZo..9V.=N....B+;N}.I....>l..[....].:...kS*.X..a..).WJD.qDp2.w.A.].C...n..aO.7WBKA...@r.W.>qv....^.5n.\$.@..Z.7..Sz.{..H.^UX.)...."".X<S.|D[J.W.~..z..4.!J.q.F.5;....|^.V.Wz~_.2.O.F....<..Qd..P...J..1....:.(...N..|.......>..PX..K.S......~......{.1P..b....e=.....5..M-*....5M*B......&=.'<...3f..Bw2.B.W(.f.j...PgEq...t.....DQ).$.7...?(.....,x. .....C.....J.=%.......Y.../f(.j...b....%.v.....T.<.D/0.Pt......,..c..M.J....U.3.*...F,...G....4SX..........k/.,..W..c.-%V1<h...L~\.....4.~..|...l...u..]l.....w.T.g........ ...%.e..Zz....s......-B....M.D.?R|.b......4..}@..ecy..}../).lv...........(.L^......`....b..'g...J].............4.C....~.@@..r..-%C..T(..8.._..D....SPUT}6";.v.{bt..9....".....Z...`nS.j.............
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37303
                                                                                                                                                              Entropy (8bit):7.995640200726925
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:JluB/VM8gKx/VFpu99dD9P4z655IFNdOCP1E2wmsUt8KkY7:KB/VRgKx/NubNW655CN5PPnt8Kn7
                                                                                                                                                              MD5:9E358E88E4FA35806105B14E01D59614
                                                                                                                                                              SHA1:D600D3A01E14CB3D4B1F962692EF5F70C01E6AB3
                                                                                                                                                              SHA-256:D87BC71686243EDCF99619D2297E7D39BECEAD5239CA40ADFA0CCB1EB5730B7C
                                                                                                                                                              SHA-512:5FB19A4C66253BD67D1C2344058AB44D4FEECDAB8840BABA162B73C90F37EC9E12B8E4B1742F6AC14C8EFD93B050013F6E99AF79C22270E06BEAB2D234F034A6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..j<....^.7...}.7.U0yb.."..Spnc.$...\i._...nK...(.]...,.u....*O.z.G.%..7..Q.&i.E...Qc_.D._0.s..S..g..y....N.K#M..R.0....N}..m;@.....,.{.7*"B?...]......6'.9#Wm$..t.\..y...:.}.......N]... .mr2.^)P+%q......d...hv#...}..J(...\......O.z9.j.... ....'.b.E7...y.U>. +..,D.<Z..6.v..#....8.t}..d..pB..t..W..f.....MF6R.F...+.fd.......).(j.....0$..=..*.....Y...._..K......#!;...r.l.6.p...v5.u.r...Z..'.a..aY..@."...M..\..H.s....4.+.:(.D..&.dz.L..i...Z..w5.ZN.k.%$....y..O/Y3..........x....8E...Z?......$..NK....2r&.3.[.i.K....x.g.:........#T.1..-a......M:E.JqZ.......5.3.....WK.-. .H..0.-....d..v.,P.B*..&;.W......F8.0r.ngM.aTe:..U/.M:.`..Z?e.......H..k....B2...J..F...o..K:k...-.x-...7......U2.....`.....[...(.."`[...Z.e...V..~Ty....U./.#.9 |r......1.......e...%..^.]|.E...$...H{.v.-sQV).......z..+..,K.......W6......>[.|.U.....;2.e..AA{.oWr...n.R.D.gU....>?.S...8LE.l.%......?e<..3..I6^...8....x.n.......y.Dm.....4[_]T....F.6|<.K%A6..e......^ ._J.3
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37302
                                                                                                                                                              Entropy (8bit):7.994061538146918
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:YzHC56/V/USl3NStoINI0nUt53N3DzUjaE7odP6D:YzkOUSytoIN6t53ZYuE7d
                                                                                                                                                              MD5:EBC529370DA65CC9A4AB4039B1A77D73
                                                                                                                                                              SHA1:ADC17F8B664A62F25C3A34CC8B010339A3BF8091
                                                                                                                                                              SHA-256:C32324493310B15A47CC5ABD9A40F9A8D433B60A61463C66C643F45FFE319860
                                                                                                                                                              SHA-512:02128BE7F00F706886CA9FECDFC2D04D0419DA8CB3798AAF55BA32C36F395AEEBC42A7BE6909246DD4D15E4C49DB9AFE5B08F4BCE6F78A3702092002265F1376
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.|....[..X(g..w..Q........%kk....$.Y..3^s..o..C.|)Un..Cc..%..0. )n5.*......YUm.v2.Ry|..~.F/....?..+.......|.]$..D...0..C.}.MX.9.....XeQ.X...#C....;..7Fn........(.........2..U....t.....i2..}..x...>.}|i.!G.+...aw!.A..4X.....m4\.E....|G..._......IZ nf...o.5../.y.^.......II.....F......8.V....f..s.w&|..8..u..U$.....h.h..x..6AX....j#w.....?....]df.%....8...=?.|...F..% .(......jT..8.3k.U\!...^T..2...6..%. .^S.=..2j.nt...F....U=.oy.3...=D.Ke.A.$..Qx.;.....`....=....^.K..U.Z....[.*..b..y.....&#u<0.lC.]xl...'..D..^0.}k~.....#o..~.e.._(b....pn.e.5...%.G....{.gl...&BF-<>..Mc.}P.5p".*3.L.\.....R.CnC...c....mt7.J...E......di....r.....$#AJ..B...m..GO.4"..%.|2.h...%.?.8...VpHRf..a.Z.4.Q...r..h7...t2.no......FCO#...T.....~Y...@..\A.$.~..2......S.N..<*.y..G='.M.dg..r ..CpS6..o,.4mO....IHf.u:......s..O..Y.6...Y^.M.T.\.4....xW..#5.....h.......m..pG.....R.....s@$.fU...t...........T^^........WfJ..BG...e. P{...k.w.....1;....i8..MXd0..`\>!.Y.X..J+."...i`.N.e.&..#
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37301
                                                                                                                                                              Entropy (8bit):7.9952973740334095
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:BE9Vuns05Ss5KEEunl/iU52cx283RAlIWhKcSd1ciQtFV5sLi6Tl91pBec+LDQl:KVunl5HJtnl/iUjMweCWocriQtj5khTh
                                                                                                                                                              MD5:0814D5BFD6FBC9C0CA6A19DC43BE17C7
                                                                                                                                                              SHA1:04F88A1AD78E33B2FD27706C87E1C84F8DEEFFA5
                                                                                                                                                              SHA-256:3EDF3E10FCB2AAEF0F01D5C87D2F302FA446EB7E025A35C3C7BE7AC0C37B3FB6
                                                                                                                                                              SHA-512:A883BDC7E9C7FE078C15C89D9E21A39A403E33DDFE81499713387C1945248798A84D63FC029C0BDF70F5FC2863BD654190DDDFAD819936CE4FE6BE8F53FA46F7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:V..GF.#.=...|.[.K^R.C.l......a{.`......ds.b<.s#1..-..T.~.N|%].7.. o.'.z...B..T...[......4g..L...7.lPk..p<Y."&4.....b`2Q.)....:...c.{.e...QCX..~.........S..u..;..(..l"...f....I.#.Y....K...m,E{;rdQP8..L...#wW@.N...sr>....5~-&..8C.$/..*...h'...oR. .$....~.c.m..+..#}[F;0..+d.\3..Y>G.}.....$..C.O2.k....<.d..1<.y..1$'bD..;..O.%#.|..D[.U.Je2;....-7..Fp~.....\..|...8vq1...C.R...e.=,...a4.a.......q.).2....\...`.7...[....1....k./5..RR#.T....W.R".&..&.gd....i.....9....D...8..~..b....&..M.O....*{.c.Q..x@..W.?.#..p....?.B{.Al.....P[..J..B.._...........)...)..W.j.2l/t....D...iV.(J......m.....&E).}........]Z......_}.d.i.......u.........9.......l.q........+SK.oW\.`.." .^....G..dK.~i:M.s...M..L.4...I.t...R.P.....1..v..>.G....G..U1&.G0.....!...[7..*y`.OB.c.8..8]..:.s...!..a#9."...q..w..q.P.'...`....*......JKs._y..li..r..N....?....l....%.%..IoG..6;n.......a..8W..7`1..m...........&..`.f-.R.@22.S..g....].$.&........>...y..s\.h/)i'...>.v..:L.v......Tm+.Z'..L..r.._ynn
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37301
                                                                                                                                                              Entropy (8bit):7.994400331282387
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:VRhVFna94SyJ603lqoAUw87AqnHISEW9djYHyigrktXrjg2MjAqx:ThDOfyw03IoAQWSrvYHy3rkBa
                                                                                                                                                              MD5:CFDF78DC6C21E61F10F03A58D5CD6CD3
                                                                                                                                                              SHA1:A12799541180E3DC1729E68858ABF2B1560425AA
                                                                                                                                                              SHA-256:D4084CCABD142E4E89BFEE2CD73DAC699E62DB2861B2FAB2121F33B68728DB12
                                                                                                                                                              SHA-512:D9F54DDF5CCC8E009137A035F3BC05A8B91893E417E0EA51169DF83D86142CFDA2EBC5EB43D31FDDB20B2A2291DFCAC2D694E023C3E3C0EF053F66546F3D10E0
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:|..b....(.........FP...N.Y~...a!i..vd6.U.)..N0.M.e.......RK".D...!p.r..M.V..i.X.'GME.9..,...!.n."....u.f...f..m...T..c..F....Y{..P......Uw.......a..1...wJY.SE.......gh.....uP.......H.@n...D...X.n...f.Q.F..k....]....T@|.......6!I.{n_.k.:GLJ..`.LK...o...l.f.q..P..].`...P.2..4.={pc......?i...+6p. d.H.#.Y..a.....mdO{..o.<Ac...c.F..:2..f.K../.=.Wr ..4..7..........'...<fK)..K..N3.\A..p.*C.............Un...r..$.k.Qs.].o......N_...L.O.`....&..vZ."....{.?..>...'1....3...kZHVF.c.4..t...._^.N...9`..9^...V.h.C.**. m..T.u..gB.x.s...:|z.W..ng..p.\..<.$..W..RUF..T.@A*.Wf.O..|.h.S..u.f.-...h.9.1.y...m^ePwcT1fb..c.FA...x~.N.......C.O...........:u.M+.75.`g;p)@.....za..f'.c%..,.....x6.l.W....V.0.#.S..2...~]{.IsS..-%.h'..9$.&%.{..T.6[....=..4Y#nb...`..P.p.m6vk.r.....c.aF^7....<...z..b..B...#..[D.4.`....Yg.&.....*..k.;...<:1ks.5oS.a+......-.........c.=...c...^.i.9.r@.,.}...o....'g......8y..!=....C*..?K............(...{.l..P0s..u@."...dM..H..h...0.}H.../..a.$..UF
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37302
                                                                                                                                                              Entropy (8bit):7.995619155145292
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:EBOd/rhNdNeugqbCUiuozI58aL96cJfqKi1UoMP39qUFI5ykFNsYtKavoA:4Od/3dBJCpu58aL96Wq5W5349+vA
                                                                                                                                                              MD5:4830CC02A8CC53F06F2ECB694562AD90
                                                                                                                                                              SHA1:2A81A12FA34AEC1046D0D8915C4E48FA9B7888D4
                                                                                                                                                              SHA-256:50F1D083C87BBD54576CDE5A4078B54CB65BAC6EF2CBCB006A8879E663ABBFC6
                                                                                                                                                              SHA-512:4D2CA015991740CA8AA3AA5F94F3EC3F4492F96671D22433BCF61C003EDFBB2BE3BEC7657E9F33FBFD61D6E618B37603E5F033F31ACAF4BEC6DC07EB3CFB6D26
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:8.6.cY............ER.jPP."Z.....K~.u..P....%.U.G5... .D...g.z+A+.r.....M!.c%.KJn..l'.9.......#.O..........{.......dk....3......}..l...Gm..g...Z..G&-b...q...l.4 f...h.9..c....jc....>.a&..;\....x..9........vh...L.n..@.....q....I...P.E........@.ct_(..4.[.......X...1..K.f...?bc..*.[..8.<6."...C.4Wow..i..P2....Uc./..#...X....t0....f....*kY...vf...;.".l...q].K...l..{..O../wX....S..e.W";.9..F...AQ..b<..0.F...x..._.Kj .2....M....'..)...Q..1 .@..`.."c`..Mf.I...'b.*....)r...#...n...91..ug.4.U(P.......R.b..`.(.........j...=.....9..oC.(^I.i_....E.a\...1.. .]... /.[.Wi4.\.>..%=[.@....3..5y.t....}W.%.SQ.../}.'.D.Y....=r.G...i......2....B<....a;...`3.l..3.s......kp'"..&.a8..&..;5/.Q...{.K...7.......g...."t.4q..^^^,.&K..WNxTPJ......5....Oh..-^nY]!.?..)....m....8..i..3q...&.~.uB*}..A.4r...|..o.N..Z.?&m.Z.{..Ogm41>.@x.i0.....!...Y............!>...~&...{.=..b8G......(Mb....4...$>.....0..DP...Z........6........j.....;.DeM..Y.X.h..?.Zg....7
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37294
                                                                                                                                                              Entropy (8bit):7.9947930622300705
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:3E2R8P2zXAUIxU3dnrAzv3KviKfE4ama66hUmV2OpWaEItqlXvz4sR3IllS4tGQ:02GP2LAOnUzUZcxKYjV2gVEaqrRYllSs
                                                                                                                                                              MD5:C34768E5BD36455E46F4136F439CA17A
                                                                                                                                                              SHA1:46F3ABE2E308D68A484EC23C6FBCECD38A8992EA
                                                                                                                                                              SHA-256:CD41D21679E9963F024B15EFDD46A518580A84D7F9AAD1606FF600EE1F354491
                                                                                                                                                              SHA-512:EB2E3B7959E898DF2FE6A03F37A65EBCE7F93582D55EBF459DB6EBBBF4B7AE8AF5DBDE4B44592FC31C82D0433D741CE767AE1D6D053FCD0A81FC99C3A54DD163
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....}..L.Rd].....q../.t6.cU...*:..0.....3...]:..+.K.'.......h...._..X5..._.s{00.8d.Y5H..7.~H.B.....'.y.[d...~G.=5..."N....pL..j..@..K......a.............&.9..7.U./...,j..IBD[..v..2..=q.8...&.S....Pz.<]..M.RO..j..3.<.p.P....@.....3..u..|...Op.+..S^...>...T...^...Ff.5.z?.6..u....6...|.F/.".H.3..y.[..?..wz..QO..p.#....8..q....(vs.!xqA...iY.9f..pu.......\*.-0.6....(9S.e....h.u.7.2p..U._..t.....A..H.o+..).q.Iq..^}..1....b.#...c.K.6iJhR..a..D._.9.i?y...1..8..w........&^..|*.._...;...I...4iY...._.-*.k[.C..,.n...|u.`.6....*r.....B.[.<. T.....<...g......eI../.g..L.Sy.7..Ong3.{..c..O_.r..T.Z....xv.'.A...S.R...0...)....... ...5`#.E...V..og;.G.e.9.....<..5.).~...:.<.....fL......a..].LO3#x.F7..a.U_d...Wl._....W.(.../...6........m.Wa.;.s..U............Q....s*a....z....!......`>4b~.%b........hG.QY..._.:.&?\.z....K.5...O.p^.v.T.;H..%@.....(n."..... .]v..XI2.'..%h..>!{...9?...+......!..OP..>d6.lr,.... B.z...^L}.I2...'.}.....;......0!y......q."jb..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37312
                                                                                                                                                              Entropy (8bit):7.9951161055136835
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:HKkbdWXKGpCUUuulz9eyL/+AbyIslXaox1wdwWQ3r8kmtd7A3HyE:HKkbkp54YI4Xa81IwW1Dtd7UZ
                                                                                                                                                              MD5:044F0316905237DDAD89C2241D2E6A64
                                                                                                                                                              SHA1:C5CFD4928C0DD96BDB07C7BC3A1E0527365B0DFE
                                                                                                                                                              SHA-256:1EFB3183B18856552ACAD7650070878DE700384EB379E7574231E0AC36CCBAB7
                                                                                                                                                              SHA-512:6738222721698F40087137B9647A193623D1519EF8CD312DFDB569E487514E25CC461DED7004504F32BB73D3400F7E687C898217858DC5AD771970EBF2589923
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:<.V.]FQ.\.._....>_.Of.K.?.<.}r..#......Hr..Y.%..f........e....y.H.G..<.1KU....Q.4Y.............)_^=...n8............3.Ny........G.....m.`@...){.b.(.........l.)....6.(;.f....j&.rF....[..;8..i.I..c.7...,.........p]vy<...#..D.lf......,..].W..RI..tV*.t{......0.P..\P.vM.@.H...M.*).u....{.`.).AK.R..e...Ew#....zk....Z...)a|.8I.$.|.1.<SB...Mh..S:.8...$.).|-.o....U?/^...\.Y.i....b_].SA./.7...A..U..4Vr.|...yI.(S..Dq.}5.*..UF.$BTs......[........).....EI..M/.!f........YP......b*S.U.Z..}.{...}.KzORH.s......4K..36..x...y.a..8"k......9y;J.b.mY[.c.M....V.C......Q.).CP.6J^..9..L#...Q.=.j....j.E.!x>).Vq!.*..G.......%..g.O.@..(x.um=..L.m........V...>A.p..+.zr....W..c.1......ej.......I......%...Z....=.2...(....gL...V.U......v.N...M*.|..A~...&C|q.....R..H.....z\.......$7..].}SGDYZI......Q.E3.....j....|`.Q..........%...=..F..Z.k-.4i}.^.[$.Q...\.TN. Y..`....3.I$.... .).F.3...Q)..%7.5.O..J.9.....:n...j....x.2.p'.Y....a..n~.R.Jy...]..Y.8........`I..x.n.{,
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37294
                                                                                                                                                              Entropy (8bit):7.995442094982397
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:JZD/V6WvbE4JAI0dPh3bko4SFlaWUueu1jma41yE:bD/VY4J6dPbFVYuka413
                                                                                                                                                              MD5:AA4EE3FFE556C2EE5AC3A489A32CD0BC
                                                                                                                                                              SHA1:2DE91ECCAA4C307D0AEA3D899BE97394B5070FD3
                                                                                                                                                              SHA-256:C680CBC91E664B5CDD5F98739F8F416A710B14D3EA7DE63DBF5A6118872317FC
                                                                                                                                                              SHA-512:3FFFF2063EB3351CCF4E9CB7E7090869450268723098D193D61840A634591FFF8539774B6E45F4DA395FFEF668857A60FB31BBA45EC153275222274E9E7A2C02
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:<4.:o._&l-G(.E.!.}......oZ.`.gCD......m....Fsg.=..$......{..n...V.2.sT..R.......jPR.....n.}%).@..,bQ....(.....,..w.{N..Bu...*.j...z.....UM.t#,..a>..w.Za>i:&....:]ez....r...w.5]...-.L..R.....I.r._.....Rl..v.|.K..M../..~.{....e..V.....O.&C.{....`.<..^.V...59p36.:.....=....eK.bB...YD.a.....^S...9....."PD....yb=Akb.su. ...d...[.K\Uxk........;.~...?....#..:2...x..I...E......T...j..7......!mH{p.bA@Z..n..$.1.&nPE.+....z.{#.g..wU.]....*V..........C.<...}...T..].V.u..K.!.I.........[...../.....J.~..t.(..?..\.:.V[U.../+eD).e......em..{%....*..m.@..Q...@.kV..............{..X$R.?...&']b...R........>....n6.......">.U..e.$..4."J....=[n..,..3.".UBK.&F......?t.:..n...u.u....7e O...["..*.'....^$..s*...m...Er.......<.K..0......d......'..4......R?..Y....2|7.N....k. j......'1.0....qn....r?.mg...N.!g...O.......%~R7jT....B....<)..urxE..|..7....A.wY...z... !..b......qq.0.....k.^z......,w.[...D...*l?.K^x....../..+.....h..?d..~q2.F..B...h..Y...'...~.Th.{%=
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37307
                                                                                                                                                              Entropy (8bit):7.995088091387855
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:kPu29lroy/9DtrKioM2ovUx3TEUoJlQO+rnQrWlBxTchk0eyrjZT1:k22zx9ToM2ovCTEUoTQTnRFIS0eynZT1
                                                                                                                                                              MD5:CDCC8E1DD8D15FB5A9AC625727EEE262
                                                                                                                                                              SHA1:BDC31A8454099A47CEAF41208F1D28868A1CBA49
                                                                                                                                                              SHA-256:94E07219F932D8A6220D50C1A768F7E8116AFA13316E0F56292B38CEEE1D83ED
                                                                                                                                                              SHA-512:4145942A043A155E26577B5A0A4F1973CBEBB5E9EF0A94F6802D63590BEF87203B575BF38EFF272F68E6984757E9BC04F0A09C4E277C13E5D9DF7AA85157C01D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:G.7E..<...f.I....%O....+...%.5.I>X.._..Zr.....n>-Y6(L^gLIP..7fF..a.:_..QG..x...lB.3AV.^....K|%....x.[k....'N@=.Va.+..@_]x...X.C...I............}05a*_3.q..L.:........jf...h..50...>Yd...j#...k...6......K....|...........".~.Z~...ga..x..t..s...E........K..I.z....z.H.K.......@<^X..$.P......k......<..j...!.[..z.}.@..y.E.(N.d]..f.@.-b.`..``.Z...9.)...g..{LT...&.R........hjn&..M...{....]_..;'.s..<.../.!..y...-e...#.............../7b.}.}..2C-.n..hP....2....p..7.Z.NA..Q=[.2..!.g&.l...9.#..9..Hnh..ElF.s....`kK..N..r/..t......k..t>c.....d......5&...Wd.o2.Cy..c..`..w>.2p0..n.......Ew.!...5Ei).R..B.Jn..!.U^K*..........+....<.!.t.qy).I.FL....S.~...X;*.....8E..b.EB.$....G....p^.u.4Reth..A.s.}.A.5.[....W.i.....9O.@.4$.Me......E.._17bY.Z.&....M.....9..s#...\..ev5.:..,'..a+B...=...8..:....W.IL6...\/...U.N.X{.yl4m......>.s.O...l8........s......z....l..u'.m.iPl...D..I~-.7ZR..h....X...^...).....R....X..b1..xq...n.Q....S.\...a.R.R...8.V.f:A.....R9.^..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37301
                                                                                                                                                              Entropy (8bit):7.9956250979984125
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:jyORlGTSI+xVNxboT6o6a2ygtNW0LdiBdCSalXn:toSI43227rygt+alXn
                                                                                                                                                              MD5:4CB67AE4A8E079A0CEAEDCCCAC26568F
                                                                                                                                                              SHA1:2385FB29C64F2F6FF01554568E335459C82AC63E
                                                                                                                                                              SHA-256:258AE079B0105258311599BAE2737F422C557A03050D276D51116A16AE98F0B1
                                                                                                                                                              SHA-512:79DD28499650DFD4C74EB1BED1677FD226F532484638C4D2BAEE550A3281F9330BAF124149D56E7084F060492EACB594EE2D60F903A1BA845808339790EDBDE3
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:._.%A.........s.u...s.~q..).j.4.f_.y....Y...R........(!.(..v~..H.y...x.DJ.uj.N/.2...h:)h*.~..G..3.e..$7T$.........{.+B.}}..y...jT..v..v.6.Eok..$.@....qZ..V.D.....r..~....`....u.q........_....X...f..,.M.FDU.f.I../..p.K,[...@.....E..X/.3N..0...G...S..72h2.P.}..w...M.[.M3.g.Ae.q.....W.H*.........{.@........s..I...J....$.]S.Db...'x...jW .2.vOX..|...Z.f...f.=F.....B............J=..{u.....P....._1$K.7M. (..b:.4.S....`..........}..L.........zG..[.....rQa......}..`........2.X?.t.ZH.T.........s..X......Bv..27.g.].......".../Z....-..;C+.wI...4o....Y`X(.........Z5{..R5..>.O.;.L....m...../..;...;...t...UR......3....-V-....-.w|+.>..P.&..g.'z......m..bj.....f..V...Z...]..o..??9.....J.3............Pa.v.}.Z....E....0[.&.d..X...b......+I.<c..j.8....$G.....M...7$+.I.4.....)...=.....y......^..M...i. >...M..q....S.E..:K. CG:..1.j......W.eI.....x..!!..W..,.^..%..TJ....^.e!...;M-..p.7|..'./.<.A|.cy....gH..q..!...t......F.5.J..c-.>|n.Y..Q(.A;.......B...yg.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37300
                                                                                                                                                              Entropy (8bit):7.995324969554096
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:CiZQoft/V9OSNxgGF5mAwtNoNs36BmLNnTZsRJ3ZBh0RGqlkk4jNZ1sc5UeX61/:DfPNp4y+nlsWQqJkYc5Uea
                                                                                                                                                              MD5:E5372463EBD6BA1A37D9EB034719477D
                                                                                                                                                              SHA1:6D83C7589C695A79723E944FB78C3D687DCB6596
                                                                                                                                                              SHA-256:60B1D22AF2262DCF83AF02729698D264A15BFB9741D6CA4198D36DEF1E787E53
                                                                                                                                                              SHA-512:6ED1BF14F8E4A7B85D7116E7DC55909D249926EDE441E9A634C221EE0E1626FE03001A14E3F739840C294D31044FA6E23A49DEEE73FB547F975E07B89DA4930C
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:g...9...w.j.m...MLI..X....~..VXe.I..|.0.$;.nnM`...v.X~...S]."...mr...9..H..F#!UX.^E.. hV..5k..~F_.H0...{S.g...2..S..lc..[.Q....Q.Nof@..~.7...c}.d.!L.......j..l.....ByD.L...!!Y.,.....y..Y.6...."N{(.Z.Q...g.../rV)..JNP......2...`Op5/.uq...._w..9....un..r.xU.G!1.L..2O._..Wn..EI..8A~..j..M.kp.........;.......`Vtr`,.1.m..W.Y.P..;..z`.U..qd....}n..QS..mm.$.E...00.S...%J^5_..6R..M..0.5-...v$.)Ir.^vM.\......,Z..(N...R0....EF|.v.V.>.n..H...Jv=4(:....>..$.o.d08.1.R.v..."Vz3.[.$...H...>.....b.O....oF..T)..#.............n+..;.Z.-.......C.T$.....9:X.W;:.zg.#.....b...._....P.Q..%.D.z^Adg...}].!..f)G.A.[(t...!......7U..68V.%..^+)z..C.jy$..I..H`....F.y.E@F.R7..Kz..9.+.QL.yB.s&K.t92e3..../..^.\5.q..6.IT....|~........+6.y.....|7.B7$.1&.d..O.H@..K.1...I..69o3..j.h.^..$..I.Y.33..J...*.*.....U5.}c4}s~xp...U.6....~g....7X{..M.,$...v...a..C..U....T.....-^.JC.35wL_P!@..2,.x.B..H..U.G.sp9......H.h.3.R..9=.,..g.@..p....`..(......4.xY....N..".@...&n.{T.b..B.G .....4
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37301
                                                                                                                                                              Entropy (8bit):7.994726233239534
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:yOOrHY0oa+dXNU9lzgKSup8aYImk753oujNN:yOOTYLvdOlzgKl8tIbFoujNN
                                                                                                                                                              MD5:BB8466F53036FEB701F9F3CF84D64BF7
                                                                                                                                                              SHA1:98C0237F70856E13C58B79DA9EA2F22BAC773E5F
                                                                                                                                                              SHA-256:B1A6D9523E0CA542E2AC8364D91929DB5DF6182AF5D08A3E429BD963CEC08855
                                                                                                                                                              SHA-512:E96BEDD8978C7143382E38581B59F990C3A33CD90483A5066820F51EE05108160F2CD03F24CF83E885610937DEB3D2234F3FAFD964C2FC6FD0E1E2C4D152F4D9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:r..W}......\..}...-..&-.....!T.........1&i.$\...4.f...2.U...2..PEs...."|].y.O3.Y..R..1T0....gy.."..t.N.....x./..bf.?.{}.....YXW.a`.....J.m...i].KH.`...U.I8....%...}.$....W.(.z..sd..8_My.'...O......#bY.,H.8.t..sZ;M<z.a..J..S......v)K/..}....T.\).x5..h.?......p..${Y......F>Z._.5.'X.L.T'.G$..\...l.u...<.J.0B.R..3g...U..M..H..G.yW....^....u!..V.YL..f<.}...B&&.+<.&....cq=M.r%......C@R.iR...|.$....../ ..nt..w..s...j."...,....._....r....'.Q.....?%g]......r._....h4.....^4a.&..v...y.E..u.I........(......j....4............-..=|.#..K..{...7.P....Z.&.X.......np.lF.t.-...Z.Vy...7q..jo>.e..<.E........B..P.#....Z..)..'.C:.........:...WzaF..b.$p{.]..]-.7...v....70.a..7..Y$i...ni.....^..\...E..'.y....3u.B...]..x[l....K...n...Y..T;....>?.Y.%.r.......g.s6T*..g......%#X.X.vl.Q..,..5.%.....3.b|.M.dP.I0...[.lAw..b.D..[..k"$...Q............D.dT~!..*.6...{w...........{.B.>,)...w..,.j..f6". .ct...f..p.a.'.>......"RU.........".....UB..2.@9.......x(I.N.]....n..R
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37314
                                                                                                                                                              Entropy (8bit):7.995955824779655
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:pkOMl/KXikDsQLQGpdDkH0NXuH0AWk94S17rbmjpF6ve2:pvikwa1pdgeXMW5S1HmjpUe2
                                                                                                                                                              MD5:4888245DC1944884D727FD8E70411829
                                                                                                                                                              SHA1:0C38731CFA278E3EA7EAAEBA952748A85471A2A1
                                                                                                                                                              SHA-256:2C365DBEE22FC7DC66D6F7616852B708D31BE4D8C7DFC84EDD7BFCEAB174DB1C
                                                                                                                                                              SHA-512:E3AD4FE7DEF1E6F6D0F8922B5223EDCAF69166E3E608B1728D63111A8CD9A98233A0B57095C07C7B54D25E3636F5178F0FA3E902310275E44013A0B17B7E2D5B
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.%h.U.4`/....D....<,.....%_.)@[.2T.|..Nd.#..^.C..Bi.q..@.,pL.....7.....8"S.6V.D......S8...[.s...v....u...R.....8..%.d.o..w....c..1...`NM.....&.Q]D..e...@>',g...z(7.6.;......4.O.T...-..P..i......~..m`.....w....+X5.Z.je..;..W....!'h...Q...);.-3;....R?.. CG....]....<g...3.l.ZFBM9...V{....~.........<....a.70.F...W........'.....r.).....p...-....&fv.v..?Fz.}..I.q.(.P`..w..{.au..G....v...YT..U.3...u.....<.,...QY6~...m...6p.{>xhU...Y ...;.s..Q.m\.0.. .~..3.T>....q..R....$..2..2...vQ5..X..=..L............bv.....H..r...L..-.P..z..&....$.xz.&.. B-v.2.....7...Q.1....O.5.oo.....fU.L.......p+\.m.H...7 U.z.>.~.5B.Z_...c1.Tf.N<`;.......R.. t..7..........O..*.Q..."....+.O..=..s.;(...".V.L.!{,.h.5R...F.N.Xk..ZB...A..>.C.^.&.B+A.....a..$..-....IV...]I....@......x?MG..G......>b.....b=.M.X49ud2.WDc..i.*... ...K...g.&..[.T.C..%....T.d-. ..Q..{W..ZG...d.xrM8.+,G...|.......IH..*.0...9..z.....`3........X..U./.O.{H..9..uW.o...p.."...PK4.%= P3i..h^.....z.1..q....(..V...N.O
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37342
                                                                                                                                                              Entropy (8bit):7.995143883112706
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:5xIxsViZ12FMeQ4WCuvdPV8Bprum0xTm66/EjB:QxTIFMeQzvd4FKTr3
                                                                                                                                                              MD5:17469458AD9FBF6B3439974E303EB947
                                                                                                                                                              SHA1:D4E34DD23EFDB582400F3936C14A6D0FBA8220B1
                                                                                                                                                              SHA-256:1F5356081FFAE39BDAFA594DFF4041398AAA7DD9DF4D736405E32CF1154C3B53
                                                                                                                                                              SHA-512:0D40CD0628A839B5647C6D055704685A9C3733D6DE19DC3D19863B7052787EF272362A586538EA74F71C4C8DFA6D58C2815C7B8530CC6EAF3EA7C6DF2B787262
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...$ .9%.....o?.0.......,(.E..&M...........q.....Q0..F$. ..e...UM.......o...`"....l.XR........\....<.B.t..+.(.i.(.....K...1...9..n.m..~...k..D../.........F.....=.v.c./w..... ......qA..}4\..:.j.....a..d.m.n....P"....-.f..K.}.....~.H!.Ps.......B..{.6...g...J.|.S4;&m..,.1 ..H[....:8O...#U....l#.kDV..og..\.....#..Y%... .p.h....:.f&...r...!uvQ...d."...F.A.Y$N...O..#Y......0...J.t&D.-...&..tN...r...%......3.......D..+.I[.t.^#......iI...K..6.Nv.9.F......l):....%..M..*.".].X4.s..q.d9=..c....B[.....zpp.......,...i..O$..:.jO..7..i.eT"..[_.s$1..S.rr.......g^..J.RZi....=.h.Q<.s.MQzo....m)=.8#.....)..#.i..2.v.x..F.q.o..FI.....#Y!.*i./l.1.....$b.L.(N..dd...M'b.~s.2gg................h=....Q_.x.v.t..v.....n...L6.J..$...i..)s.'%3z.....c.:..,|.....2'...X,...On..TP[..+^...M....=+..........\..j.w.~...$!C...{.....2...8!|..}.x...5.[.o8.Foh...bW..$n./>.%..!...X....T.G.........G..Em....1...)."..^...../...$........J.........#..Kd....5<Ef...*..%..arU...Nr.r
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37332
                                                                                                                                                              Entropy (8bit):7.995955957080658
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:cGy3q2OOvi+17ngz0aV2KU4OBlNdgjSLAnMGOUJQaBYKn:cGV2OOq+17nybFOBlNkS0nQUJQaB/n
                                                                                                                                                              MD5:52BED998B9D25AF490CC5C618586BA08
                                                                                                                                                              SHA1:46CFEFADC6C9A0BCB0FD1D1A35382C05B3CDB600
                                                                                                                                                              SHA-256:DFE99A291808A2BE2E87701C5DAF2D1A1ED8930E1D73B17AA8423495F5118BE2
                                                                                                                                                              SHA-512:E0E540B7B490E3EEF57421A5F93F5C23521F1857D2B0EB40583AC69069CECC1D9BB57D35B905D5199ADBD10AF6387C4F3DB7956B34327529D32385B53FA23DF6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:#..Lw&........V]....v.hq...t...{~".q..$0G<...y..D...#K....U...V.C._.i?.C<9...(.2S..G..o.Ai...7.C...=G*Z...J....@.A....E23$..nP.,.c...k.2.....gA..b.i~.#..#K...1"...3.Fku.[.......{.G..... E.e..b......[.(..*..=".N...$a~\.....<.,"..e.2..OyJOP.5.U..8.......?.L.D.pM.c......{\.5hU.MV.s....Y..i.:.t.0;KW-.t8^.c..2m.H.O......*G..b...G..M.K-.R..h3)?#e..ME<....\R....Q.6..[3m.;..P.1,..J.O..x/.....6.[S..9kl]W..zn...........{wS.K..L..._2..-....f....3I...~..>kh.G7.fh...t..$.}.C.mr.C...2-b8.`.8..|...gj"..73.[T.....5.V..r..`....4.p.Vf...>.H.$..|...=m.f...}t..9./.h........_-.......[..?...u....;oJ.9....u`x.C.\.$..3<..e<nL..&...^.f+n....&...|...c.r...(u.......1.@....o6.7..i.]..:{]......\.nb....L..zX. ...@.F.j&..... .<Q....C..Z..R7.._..Xa....E4Lo..H..`.\wrF...T.(.0.Q.9H..Z]h)S<.=<.:............kb..D..e...^...b.8....4...q.^.......A..r.0..{\..e.?9.X.+...WtK.....l........c.....=p#<.[....../.T....+....j=..|X...G....N..t"-.~...%..m.!.A.....-%%.,.!.1...xZ.g../.1
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37312
                                                                                                                                                              Entropy (8bit):7.994414458431729
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:JK9bfuzlN4XGFcOn62V3VW7TK0LnM03Qb+2neqV67YT007XzOTiO8SsF7gVaej:olfujMIcyp3mTLnZ3KQqcg04XzOuZSsI
                                                                                                                                                              MD5:534D8D1BD7F4DFFFE70654CAC01F5556
                                                                                                                                                              SHA1:1AA3524E2EEA0DAD81BBCAEE376F632702B6C761
                                                                                                                                                              SHA-256:3A2B8E9B3663C88D9B4906395055F5920BA899AFDB76E59DBB1AC9136A67177B
                                                                                                                                                              SHA-512:047E73060E29785CCC40EB2B6B74A1405EA3F1DD22BAE737580DEB12CCF1689FC12A9BBC0CFB2444042D510623D2F964F124594A938612347C5690462DB03479
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:g=.8........3.Z.L*......1Sr........8.. .Q... J!?...}.S/..^.=m.N...&........9...j..!XJFa!.\:........xd.0`|m[..../.y.C+y...>.....vP..Cq....).Me~%k..<..../.R..{wmF...im...e.G]....F.2..6.....Z.N...6..#...a....H...m.gp.Z..H....|../.....Hz.x...Z$.1..f.j.X.}.(.....:..k..U2W.E.N.R.s0.......t......i....u....f....(.r..I...H'.G...B....t.M#......V.........).r..kC...=.C.p......$.......e...V.......".I..bs.Z.@.m.g..+.'.FE..E..5PL..}...O..VEX.i....N.iV8.S........bP......Am.b.a..9.z.@....R.Z..c....0.G........[.}.. ..m. .rG.. ..}.G,C.v..U........3C..h#X].....T.3...7...&Er...6.....y..V..b.g..'f.(.r..%...E.r.F..]x...>...o_......HY\.A1/.5>...7.. /Y.......'......v...<.G/.._Jcs...~9...sK....1.A...*..r..Z]U...r.R.1..[..arL...h.C.*0.....R..m..M...&i8....Y..&.Q..eG....j....5.n.@..E..F.)...6..t..;.o....p.......Jb07..u.y:'..P....&.S..Q....b...T."....?.,.;.....%G.Z.'6g?.'......(.r.. ...^.`.or..%.....]..?..?`.]&.k..#U. .n.......*...s.o.*..'.Y.|r*...n..l..Ay.^.k.G7.8..J).,....V...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37318
                                                                                                                                                              Entropy (8bit):7.9954767120157415
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:ZoTlj/gN3pgimEY4T+Kbw3Vi2Arip+CuLgpaA9A6yd+Ac:g9hdK2DAGpVuLgphyd+Ac
                                                                                                                                                              MD5:9590EC338FAA8ABD78D15ED78D8557CC
                                                                                                                                                              SHA1:4AEC0E6CFCAB3E651D1D8D107BCC1D149F165318
                                                                                                                                                              SHA-256:416BF0F0D6566191EFB06FA45A3FAD3F4D6317261A14B8428AE5285D871E5C52
                                                                                                                                                              SHA-512:8DF89A109D271EE0CECCC9F214BD0E5EE014955DD51981EF18D9AC2541B0B2C441EE032769956FA418AA99530767AD4673950C1677A29923CB9B0F4594B39927
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.H.(M....b.n...U...G..v...j..?...._.2&....H....%N...Y.{Y:.q..r.M.PQ..{D..1........Z...D..I.?OZ.. /.LO.x.r.d.}N.x0u...p=...S.a.mJ1x..eR..... ..[..6..."U.O.3.z..O.U/I..I..].t.!h.....l..b.|TEc.$.+y.....C"...Xi..G..E`R....^FdCJ..u......ma!E..h..d.|...c]...]...f.{..S........xb2.G..GNn.&..7.....>x.Pq......n.zo&.v..P..uM..X...v.y.........,3....q.r.J6.8...u.6....$...y..X...8Z%Z....]A*......{.<}...8....[<...-..}C20H...YV..../....D....S............x]q.r`.0wb....Z....>...(......GS.L.#B..t:.. .....m..\.O7D[....-._......E..O%....%..y.<.wu...J.......)0Y.R....7.r...`P.F.....!..K...^x.k...J.s>..v.....5{..Cy*.&.u* ...9.y..tG.s!.MDy.W... S..I.d"K....T......'^..~...3.>-..E%:2jo..*.*.O..j.-...h..t.G[..#.g..N#p..l:.^........qCo..$.T.......{...;y.vN...;d..!.$...i.$.==....5.H.....s..D..U...2l@6K..._...~..?..l.#}....f".z...HpT.G.KGw..M.F.....nN.:.......6..*... ..Wp..... !+...M..U.4.}!~A4.@C......D..h^..>..|..9._.Y.t.P.'......#f...M..6..HHo^.A|E...D`..H.)B.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37311
                                                                                                                                                              Entropy (8bit):7.995265060396992
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:y67jdc1z2L1yS72eHAHFuZqBzPYp7DSbsFcw6Hz9kDwSpsdyB2ym7JAWkLA7TDiU:rkPveg8ZqLYN2gcpHtSpPEym7q+Gc2k7
                                                                                                                                                              MD5:00CCBD049DEEE8E46ED42A7325F1BD75
                                                                                                                                                              SHA1:C644443721D0C6D2786A952C90BF504455786224
                                                                                                                                                              SHA-256:DBCE73D1CC903A03672065821B89E6F9A3A0789C4D94ED191FFA5882049B269C
                                                                                                                                                              SHA-512:B66D8CD0F6935A2EA765FA587DDF44E701D33A484444EB6290D9A89DC05F43B46689372AB5C80B2AB8217F8FE1859FBE9A42F583EF89FFF7E8FAEFEB61FEE75F
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...x.>Y..[G+..N...).........(.54.Yy:.Qf...MX..Db5..4l.w..o8...k.P..|...s...?V.O.O...D.{f...c.V.......}R..._.._T.k1....B....Xlh.|W...4H]|...l..?.S.lQPP.*[.-... 5..\.|uB.;&.I@7..,..d........6...bmS....%...~...j..W..^R.....C.[.=W.O..u..1........C..!E..@..T.;..z..~...H.8....I1di9..`..@.u+b....0........88.4......".+....P.......4. 3d.P+*.T..U.^..r..AD..}@AO>b...i.<...XUnz.K6.o.0...-.@T........l.....dm..^._.!j.......3...CU.R..L...O,K.5.`....E.r..g..7H$8.-........Ug.d/..".i.o..O.{.+.K....R.........`~jU...H..}......M.../G.`.$....o....(....S...A...c.^hS.h.t...z...X&..@..g..Y..#s...tJ.&7.....Zl.i...=...1hVeFu..$.Ash.@>qe.?....6....m..J;6...go..]\.nbB...t?8w).l..M.....H..'.(..B..;.......|.L.......J@..ck...4]...p...g#]..D.v....%1....K..x....*h&1v...........LZ>..A..vs9..~.F...8o.#D..+.5R.VVZ{.U..c...T~..yd...fK...mNG......P|z".,....Z{.f.\\...{..~..'M.;..w3.6.@.i.T...o...2.r.]h.....>f}....F.x.P.C..D...V.....;(b.....z...:..$..Z..a1.@.Ea............/.'.X......t..)y.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37316
                                                                                                                                                              Entropy (8bit):7.995135951219595
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:EXGEvm/puF2E2Tn1KnbfFbkljgE+V018BfEjnVBA2WjYG:sGJpm2XnAnb1klz+VZBfEjnVen0G
                                                                                                                                                              MD5:A6703D6008C31AE41F96CD80337CF4F9
                                                                                                                                                              SHA1:DEA3E46DD793E23A9717C032B30EFEBCBB4EE4BA
                                                                                                                                                              SHA-256:63AB58F030FB65B07400F94087DDC618E42FE05C8BA81E0B764875759CCD1B7C
                                                                                                                                                              SHA-512:8AF4385E494ADC486EB150E8422BE968101D92B59511ABE3344A341F8B817F0E9E750EEF19BDDA8B2F04C8DD30F90E1E965F64CA7FE89E7B6DC59118FA70901D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:M...H..dfr(..q....ex.'-%.\ .u1....k.;..k....]...."..A:./.c2..~S.......,+.eCmR.L%K..o.S`V..I.M1([..-K..&..<S..b.%/y..C.......6..'..T..{..l.b.m.v...H...Y....2..^..o.....x...Q..P..-.d!$.-...^..$.R..iI...6mh...xJ.u.h......vmv...m1*..>....c.y#3m7U.."....w..)`....j~..'....V.......g..b~..c..G.........i.K/o.9.q..hp..Z..3P........]..{.....an...+..z.&\I.|<m..d.V..b...... Dk.....__i5l......N8Z..P..h.'i.<..g._..[B?$hm..p..}.(.5H1....j-.X(..4#.....w.s...[..m4._.1..xZp*:..I.d.q<*..u...OYJ..J.S........|.V.uS..4.'W.c.....7k.m....=...C.s]........H..."U.)f%/.q.B.,.)..n.d..Q.D.....2....7.}......s.g.......y..~.A...~.TV..!..o.hX...."0..J..e../r.J|.A. .......<r.ff..,...J.....h.....K....3-gC.e.=....O.p.;........Y..Y..'..w2.e..@....-Q..KWn%.=.\.!..WN9....E.SEOJ.(.3.#.I......_..{H...v&"....Y[.%.\T..?.b..zM~P.<..zb.......a....Z..Pw[Z..\...1.C.vfc..^+...Ty..S........a.K....:..S..x. .y..Q\.|B.Qz.h2yBT.s..X]...L^w}....g|.....+..6g.H...S..X.P....#..o.L......W...Q
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37324
                                                                                                                                                              Entropy (8bit):7.994481344021766
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:Mc8w/xZtYHGB1z2gESKaKjMj5B72EEulDVsOpsyLlfGMjXDRfDP:Mczx2GH2gESko02lDV5XLlflJL
                                                                                                                                                              MD5:201C895088E47994C931B47F1C58E8F0
                                                                                                                                                              SHA1:F61218B21EEC8511E1F5BFB9B3F94D9157D41667
                                                                                                                                                              SHA-256:581058E927ACFA7749D950C9BBC7FF1D541A8AE543D89377698CA0EF712149F5
                                                                                                                                                              SHA-512:7774EAA5A3DB064BC892F9278EBF1AB9AB3A39A5C73B26C306FF8C4218DEED03BBFFCF822D6CDA9D8B672E4348D2C3701E179074288AA6A3E90D1BD3A34DFA94
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..-.j..X...8..>.Y.".JA57y..VA#]...!L....@..x.}..K.D.m=N.Ea.....4P..E..OT....%Td%.Y.k..[?.Q@g...=S..W...W%p...S....A.....o.m....(4.....C.L...[...dm.*pi.M.cL>....S..,PU(J..nC.jr.V..`......OR'. T..T......*..Q!.`........(b^...`......Z7O....J.{P...M.b.x.y..e..&......`.:.{Ny..~..o.?..yqf.w......l-..(?K.Q.b......BN.e............MA...?.u..g.o....k..f..MpL....*Q.?i.%..4.P......XO.'.<\........Of.3f..c.+............GK..1.:s......!.C.,L...j.s..Xp.+W9F)...f.8L..}.6.I..go%..Bb.Xnsz...(.0.!s....L...;.N<...6./W.B.W.a..L....A....'+/......b.s.>.r..~x....._.....j...#8..mi J..z.....D..#.qY....b....@......b".......g..{~...d.y........M....4........t..7n...B.*...rjs.;........uI%.....r...v.i..g..z.....B&.V.........s!.&.dh...a..t..........C.......O....<.%L$...~....P.aA=.....~..W..q...A.E.....2-4.....!...A.....Dz^u"'..1y%..^1.pl2...h..."..../k_m...I..X......Rxw....-....L....c... >..BT.......s+.....y}...k-...Mr?.........W...k;#......^O...uQ;...[... ....\4Z3Bd&..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37305
                                                                                                                                                              Entropy (8bit):7.9953930101692094
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:QZNJaEAITw+Bf5SvNk4EEQaMxswaLbpVAiNGxiruPTdMsAE:gP7AIUGf56sEQaMxswkbQRbPBMTE
                                                                                                                                                              MD5:B73E4D5CB1E741DA0DA90E68669FFACF
                                                                                                                                                              SHA1:9BD92C2E19756CB737BAAF0F7541507B09F868F2
                                                                                                                                                              SHA-256:ADA151063F403D70CC6CD884327399A46964EDBDA48313F5B38A10A43B3D5D73
                                                                                                                                                              SHA-512:A2CC570907C246381A8BB8C67372FAE63D867DC47D6FE4EAFB1A4C75E8470BF906CF452660F51CEFF1E4F642CE5546D51FD730AA6FA9925066EBE82E65251DC2
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:-c..J!.d...#..........(p.kC.....>......H.m.2Y.G.V.5...Yy).v....;....R..nh.\Q.._J.L.....5Sl.JUddn..............F.W..(.-.~p@a2.H*<*e`..Uc..j...p...q...r..'..'.{...?.-.-.2.,bslNz..kV7m2...[..E\..f?x..^.(...z:.T......:...T....'.ec..Q..FH..\.h.......l...le?...j.P.yQJ(7_..G..d.>d.$(.....#...3.L.....A.O.=.c..L..m..,kI/.. $...{....f.7..f..#%` .4s....r.X.p...D......X..)=..N.n../.......0?.....-\..?..^i.!.Io...+`.4Lg.'........8..ex@.~.!.2~O1.....w,...{.....Z..O.. Z.r.......%6...?=.....h..O..Jya..Y.."..i;?....yS..p1...U`. ......u.......+.e.V.........-.|U.5....+?.k.+.ny....h.S...,#...^&E3..'.;....a...k..w.?gD.6P@..}.!.f2....G;I...].c{9........]C.w..O...Y.c...B....o.92.yp.`.....Q/5.... o..4..... .@./!;.X..yB...~....>..T%.C.V..3.Z?.^My..^.d.U...q...F....{zC...T.z.c.1..(.....l...D.#..@.S9....4i.{.O..Z{%$.W.7S.M....t.........!.....-.?.g..9.=......r.W..$E|.}|E...I...^.pyU\..`..uC...d1.aw..RwY-...'..._.Q....g.....~..ml.|.....Fb....K..*....6>..O.P.0.x.\..J..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37310
                                                                                                                                                              Entropy (8bit):7.994864581503132
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:riH/RekBjXofdKToQuZ1HD9OSUeFnI5yZgC2425:riH5ekRSKTu9VpFI5yZgCG5
                                                                                                                                                              MD5:B14699EDFF4505562A6E84FF182F99B0
                                                                                                                                                              SHA1:A917645AD528B2CA9DF6AC604E22EB65B13138AE
                                                                                                                                                              SHA-256:8AB095B4ADB52182E7FF514621E91CC3ECF9A144FFD2F771D47401E04990A533
                                                                                                                                                              SHA-512:263AC755FACF1989ABA0C2F23A020B225188E59B18E747AAF8F1B832375C1A8A639E6D6B8F921D0DE3A8A8005324EE0DDD97B542C284B83407D3BA1A561C2009
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:h.....=.'@(..4....Q..l....g...4.......v...o....|wI1.J.m...o..$P.9..8k...(.'...5>L.c...I....:.k...]'.(....J..>.wad...T.........Y..yPs....>...N...G.P.m.k+4T.N....?u..n.L..3ec@.^....O......}..5.....T....4.L...U..L"[.A...v..W9.~|.[.....8...u.....\Vn.%..X..@CVf..N.p..Yg......E...'..=.z..j../a..<.0.j...%..."J6.i{ZBW.....,T....1N.....M.e./...b.....C....j...(..V.9..~V........x...o.].JcF..J..C\...SI....P-B....(....j...8=.y..2i.WE.\.,b.>.....t>...x...-..u..'......R....w.Q..2=..O...\/....g9U...t..IxaV(.k.......+...;.].GV.f.g....S3...O.......h^.A8..Fk...d.8=...]...+.YFm!j=.2I-.R...X.P}T$.(..<..H........T.6l..%..z~..LZH....d..2I.3)...1#.XV....i.......m&....Ih..j.>R.*y.. .4.).D.znWf.S.Kh[...=.N.....E@..8..X....o.[$"(.=F..${...9Zvu....2b-h..w...(.Dx.>v..y9.:..!..>.M...MG._.$t.\..3..K,.{..@.N.)..t........J..u`]>...P.@.L..u. L|....If....|L........K..,.R...z)..*.w.{....H.0D.f4..M.~./..H.A.....j..2...Uz(.....a|..}R..Y..?K...<b[b.?..4k.....o.OG.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37309
                                                                                                                                                              Entropy (8bit):7.9955367828262975
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:iJIUIbdT86mU0uQRXr/0NDrm6+kbGZzHqzhPQzpjrNI71hXvAdkRUtZ2:nvJ8fU0u6XYNDrUkC5HqlPkpPNI71hYu
                                                                                                                                                              MD5:DAD0ECAD7371D8E4DA7158C23E2B477A
                                                                                                                                                              SHA1:0D8FF8416348D92327AC42DADB4A9AC4EA958DB7
                                                                                                                                                              SHA-256:EA49C83A3724A3B01002D21E2B03B09518B46A4E3C99F5B9C52A2F915EFAF86F
                                                                                                                                                              SHA-512:4DB8353954F3C48CEBCC260160AD44AB54D0846380BAF4C2E0167BFD8904B90228B574C971E4E61FEBD14C926B93098F117007FA629182BD3889D64557AE6D7D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:^.Y.02..N....b}....^Dl.Y.~...yQ..q5-1.,./Ex....(^...0.h[....fX.o..Tm8...R....B|..X........{...o....r..!)..z..e......t.c.........f.,.k...".'X.&5..3..g.#=..A'....K.v.6.$.a$..^.......2.+5..x)U!.`..]R.`......d.......3.d.u..a....p`}L.:..[...E....Q>....3>....Xz....L.h..`......b...J.-....~....-.O1...i...z....i.ldh....y-!..$g..#.9...g.-4..C...;L{..'..3....\....qrx....Vy..T...p.s..>3.'.....et._|=....V......?P..s.X..z..D...[.!M.y.>...#(.$....(S;.f.d..|.F....'.M%...szD[......e6..P.....L.t(H..l....&[NA._...eM..B.D.4.."*U.Js,;~.....0..}mx..)c6.[.n~%k*B].Y..b;...|qx. _Z...0....*.*.........}....y.m"r...vs...,...BB.....xR.b.7/.....`....yk....IH...[m......%R.V...`....?...-.`..1...t...j.^2.n4.+ohK...;."u.W.,..........;./..owO.a.{......ht....X.}.D...a.Cq..N..........H(.?......)U..[...yq.W,.{....*....5.......L...U.8.4]Q...1..0.IX...O?.}R.G<T..K..2..6.R.x.R.,...k.s.y.t.....{3......].O*.-............../.%.r\......]....}.w..Xyn..+H..}$%....e...f9T...q..?|
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37307
                                                                                                                                                              Entropy (8bit):7.9947476022454556
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:bCSRd9F0G9oW+T3CiojHG2sBsh/cZHIgZVmyAFTpq:bCMaG9rWJBBuTpq
                                                                                                                                                              MD5:8EE8C524E681DDF0E170999DE09D3F6E
                                                                                                                                                              SHA1:0A2F6FDEDE08D7ED420CB998BEAE37B04A222301
                                                                                                                                                              SHA-256:D95B3CDC1C7AFD72FF94A3E009901A3C07B136D9CB28313803B93BF67F658A10
                                                                                                                                                              SHA-512:109D832838925427C5647B2786FFAC8B4873ED0E6F2E98AC479B719921EF9F07108B98B3CD952D0BF807726105D22E86A0708F8A8204A3B0B4A35AA500FAE736
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:CJ.a.../.....{..RO?....r..P.B...wrmH....*...-@.[..A.[..V.'.e.J.!<.g...>..!.t\i6..|....O....%...5s!.V^...!....Lh$.8.&E.7)..s..c..BC...$G.v.......Rw5"E..\..^1...1-....r..-..@..<<.......8..n..i.}!.y...4VNT...m*T`..6.M.....|.}.C.|C..f.i..[.j..1.Z3...p..H:$..cQ.Ff.m...D.q..:....?.U.@.?..1...-......r......*.b%...j.&>..r....I.......Y..E........*P.A..../..h.).. .K..E...M.8C[v."....{M.....I.Y. oN.+m.j.yp....Rm..~...5.X..,,.TN.rXHJ....S{..N..o.r .ct...c7...........(K.].z.\y...=m!..O.4...w7Q...p.0.[D..i./l[..WxHv.Q...|....R.......[.K.rf..=.L.<....F.b..j...i.Y.....i.z..~F...q.WV);.^..}..{.7..B.r.R...e..hIt..i..pp]......(......7..4.[.oC.....af...n.:.8....ivU..W.A0UW.l..c...}<o.+......;...;..b.9...p7...s...NBv.\.\.....jV...].~.d...Zt.....Q..R..b8>......5U.P.-../..z.J..?.x..;..kB.....eE..P....8.0.K.=.)rbd.Og...D......Z......./~....$+...F.v...Z.)..Y..T.)C^uxc..}..u..}.Y3;Y..+.8.l.B.Nx.._..ty.....n......Z8.k.L..Nv.lh....)./..}%e..F.......m.....<J
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37315
                                                                                                                                                              Entropy (8bit):7.99502106120785
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:JXVC710UUnhOi40aAKkPR55zm3G7TXi0mjN77CD2ribC5f/vBzMs2xtjcrIf9:pcOhhOx0ah4R5F71mjN6eiof/Jws2xtT
                                                                                                                                                              MD5:69DACC2CC758BC33CF6849B4FBB821EC
                                                                                                                                                              SHA1:D4DF211E49CC5F0C832EECF808AAF6903371D7B5
                                                                                                                                                              SHA-256:FDFABF92529A683520CBB6FCA595AC297C45B8EB13C0DB0374794F5C271126E2
                                                                                                                                                              SHA-512:FC82A6BA595B9EEF03B0EF4C33E8A591E74DE626F1CCB036E78D768F3F468B077367BB94C9EA0E5930842A35FAEBEE7FB598A7CE60CAFC71B2E961A62AE5E62A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.=......<..0._.u.l...-kY.......J..f;+5..|4._.i....n..Ipm.]..Js...H.FW..cq...M...7wl.).....%..v....97._.I........;..8...I......i .........{...$.a._..y0...;..J..Ve......&.$...2..n*...$.E.W.z..._.i.......TZc@....y.n...s|...$.B.....Y*.."k..a....7 <.0Qq....j..y4hr.....!...."po....BG3.yZg.w....Z.]......M.g...@..7.E[.......%K.._...8.rY>Yw~...&.C7_.n.A"3v..n+!.~X.Q......@.G..?.y..q.kx.1J....T8#.w..{.......0T...].f.1'....i.m^..G..Y..|.*s._.IB...Z.......h.voH..+.#..6....O.....rV...;#.#...]m..I.#.?..0....f..lu.D.!.v..x....3Hk.....I..^%j{.^....(.{.$FU\1....ra.3.V.Q.......c.4...q....T.s.8..y>.qzz.`{P....5...p..P...wX`.b.i...<'.:.K.]%..|Z/...^GSi.Gu.\.+P+3B.3.)..P..>..*............Tgt.*6.T.6.L^24?......|E..>..s.r..F~l{+.....Y.%.S~..q.:..h.{V..igMH.%o}.Q...z.m=#..b../....%"V9.y[.hl...R|..."E......k..?"./RA....K..U6v<.`.uB.9.p.R..=D0.kF\...R.s.l.....kc....7.3.N.P....%YF6.B.c.......Yc....6R.e.<[.P..+..............=...5.v...1..0....yJo..v{.}1.,..M...,WV.Y
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:370 sysV executable not stripped
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37309
                                                                                                                                                              Entropy (8bit):7.994993599691491
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:YV/nx5JkNdqOW9AcPcVcd81C/nbLErRhCa3Xof:YFxfkK7aLE81C/n/E9hBof
                                                                                                                                                              MD5:BC88DABD9890C1EB48F32816921167DB
                                                                                                                                                              SHA1:2FD1AB44A42B8858F70720EBF748E1865CA13D2A
                                                                                                                                                              SHA-256:608A6148F716F0483EEF14229792978A5DC789C7B67D2E3D99DE753F071568ED
                                                                                                                                                              SHA-512:AB1FE9A1C63ECDF2BCD5B4DAA7DCB6DE80ABE0BEA6C4752E49C557B797BC20922B9378CEAD4374487E5E46988C4C222EA86F87B60A02AD40497FD364901EA78F
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:]..+H..7...jj....[....CK... @.W..4...I..*.5..0.........w/[..&1.6..B....2..LO9..k.S..?..s.f..........;{q.( V...b1.j....:...z...d...2Rc....8.Tc..0m..l...!.L.H.d...7.)...4..C......}.i?:.e..a..rtb+2...x5...M....,.....l<....."[.8...@.|.l..{...yZ.F.m.D-...TRG.l.t.....K..K*.(.i.*.\e....w.A.K.....0Jb.=........[.Slh.~`....y..dA...2.b}.6a..2.vL..U..8.=Q...l*{ ......p..F....#).9..zF.dFS.......p|!.....G&..>.%..62#.S.......v..1...g...r...T.l........e+T..Y......4.>}.Pq.Ab..e...z[.3P......&.oDcB...s.P.e....."L...e...P...{..\@...yJ-H.O..9.. .w....l4...H.g`Zp.A.5.l..FfO.T`.........4QH$.....!qW.1......oyv..R..,.-.U..;.D#....Y.0I.l`..b.s..._H.....|....j.G....@N..dq.'..R#..#...q.w.|s.{..a..8....T.=...i_`x.qO.s#8`FlxT!>....1.....9,P...v6>.J...q...3...:....v...].....D7.{.|...0...@......A!F.P.x..zFsS.C..&v.j..XO.a..1..t.".do..*....O............/...*.i.s..p!.|..D..."a7 jRS8.7f..,...mH.+J&.YC.G....n^...U...#.J...=...D.s.*{JB.+s.4....8.#H......N...R#....j.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37314
                                                                                                                                                              Entropy (8bit):7.994959373683876
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:jR8F+2/Slyml5QzUk/LRQ/33DXbcJYQUcsVjenNeUgM1gBJGVWCvIt6LZHOX3Vrm:jR8826lyYqUkTRQrXbUYnckaYUMGXUHK
                                                                                                                                                              MD5:23B9D99F46877FE63A2B71327DD373FA
                                                                                                                                                              SHA1:850D6994D34D095B2A00860E6F3802CA2BE65777
                                                                                                                                                              SHA-256:2C40DF73B9C9B9A750B9DFA6ED0DA255B68E3C983DA6ACA39939815810D46628
                                                                                                                                                              SHA-512:3D7B3CB0635A7DBA6AA2C9A82FB3FE064B80B37EB77AA77DE2F3ED89DBCAD7FF5DFB10D260A81307A4C2168625162C299EDB6C8B7CC8EB7A0A018A3AC3D5A714
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...........5.Np.|@.?...I.=.t`....lQ......f@A...Mx....d....'.....|$.p.ge.7.N.D.&.&.5.F.od...A.............'}..aT/^...........3.:.......S..Y".;V.....^z]`.....*'...oT.....N.(.....M...........DJuSH&..y5.I."Y..NL=y..%m......y......V..T.hh..]y8../.!T$".U.....g..$ta....p..$.xe9.k.....l.T..M...d...X#2...# ./...k~.....tZ..q.....".P.r..Q..@1:2j.u...R...k...../0.+.m=[....W_....ggC.w.......&%........r..D.q....k./.....I<U....c........,g.cF.S...x...#....'EQ....r...{.f....8.~...8.."..K5.....H......M..G.6...R..*....N....<.n9.`72s......r...;.C".L.7.N..m+..^..v....HD.PU...>.].@.. .....9...*P.....;....|i.QT.....q.....U.v..x.:DO........y....l.X...M2.....b.*+V7.R.>.........8cb...;p$F.X.nT:.I...<v..S..!F:`..s.....'..].U. ..k....1..2.....,Z.!`..r.gh}0..b..j$O}[...}.o..?..N....!..H.(...KNB..'....NS..j..E.}.yT.T...<..a.~vSf.4....#....Wl~}........S...P.K....hG....-....W....b-.....b...QG......{...O.....M%.'...?7..|...KB...K..c....J7.........K+.(.E.Pj.9.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37326
                                                                                                                                                              Entropy (8bit):7.9956220584697535
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:UK6rupSfYym7dTlWGXbYhxmQ6VHt9Jd5FvqVTkzughiQWvvtWQlJF:UK6rusYV7VlW5nmDBzJd58PRFHF
                                                                                                                                                              MD5:DD2B4F7DA0FC0D22276B4AE28FDBEBC9
                                                                                                                                                              SHA1:3F0212B20CE8DD9B11DBAE9DF391C829EE0DB701
                                                                                                                                                              SHA-256:B81BEB9F46200102998A2EE28B5EB3BCA0F624784BF692FE351689BF97C79F74
                                                                                                                                                              SHA-512:DD71407717CD670CF5AC6778DDE11BF1361003426F29A683C864FEC60BF1FB19678E03E47404C469B93ABDF1080990BEA230853A393C957BF0C15B07648D8CF5
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:#a]r59.K.d."..\..U..0....S..R)u...../........MX.........o.Zm$../&jp....@...FP#.......\Q!....0........]2.o......"8....3.o>%..8..C&.-F.(....."....N-@.tBT...C.hnT....=.. r...&.4..ant.].H.........0^...u..,8...."<.....+'V..u3j...s....K_.w..e..g..1~;a/..D.A.....zw.......0_....N.............K)`........,Bc.=j..|o.........y2..B.._J..]..~..a...L.6k...9.I...6.O8. .........$..6.q.}.,.8..9...x..4]...$t..a...AB.fG;..F.../.{H.lJYa.~...q....`4..E\.'.I.._T~s...hY....2+4st.C.G..l.o...[.;...C.Y.>.r.\..O...I....Hm...;R..g.....N.GT.#.P....C3.wR......'.-.u._.M..dn=l..D....9..]....(....!.../..Q...PG;.e..$(]..F...oJr7...U.O&...6..<....w".GF$(Mi...k.......F7\..6.!........V...I.0~..S.....cz..1. M`..K.tS.bO|z.r..6.|......x...T.l...j.v3:M.Pd..I-..r.\.e...KtU....Q'...VQ..j...~#.W\.I...w.#k~...dC|r.P..$&.)K...Q/.wL^.......j]..I.I......Q\.e....d.....i&^%.RH..oG...I....$B.QT.P..=...E....y$..Lm.Q.b7.7[.8......!K...2O3l....WR.>........F.2V.,!..n....6[Z.(.p.[..5:.f. jKg.'..;.?.1u.i.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:PRCS packaged project
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37336
                                                                                                                                                              Entropy (8bit):7.99512763540627
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:3/X3QzqkcOGObV4KS5S+h1hbFdr+CORsaWv0:3/X3QbFGObVl/m15z+vRcv0
                                                                                                                                                              MD5:3FDAFB1580B66983A737115474525CE6
                                                                                                                                                              SHA1:B2A8D1578995C57C810D5CC9B400C5D5B15BC5AA
                                                                                                                                                              SHA-256:908E2E0C6D0417555C173A9351BB67A26F958CAEEDAC66096E4AB54BDCB7FF2F
                                                                                                                                                              SHA-512:078A5B469F16B6F7662F5BCC0AB048B727468E6660C85197B44FEB81A4B6156F9F453636B002688996F2EDD3D475B746830E903E463717C5B580D85768325E81
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..K.~H.A.?P..e~7.S.&.6^.......nX.E...x......h..2.#/6.m..47...p.0.P..p3."G...(.(.3....+>...j...V+.q.. .M.9.....i..S.u.......U.x.........U..HlhP.w:....B..UV..<.s....7x{j...E.Y..o........[.K.D...A....C..(....r*.d....[}..U..Ft..:.*`Q/.Us.....B .0.ra.M...R#. .....3....\.).....R`.=..'../..fv'..Z..J{.>Q..Yy.Bu...BG.!V.c...i-..iy2"..t..P{&..1..[....d/..p....Z.E\.g.....8G..Z.AB9.Y....T\......FX0.Q nk...D1.......xP..4.cI.zD...k.w...........=^....8T.......r!..1t,b:.YO.@..*..y>kg..dn..f.9VnQ0:.P.8a..4.8h......"D^0..[...e.V..Hf....u#...D..... .....3...`.W........;Y.8.A.F.^........wZ..J...*.....S...2...)..j.}$.i..,.kM.F...n.9o.{5...`py.`8....&zh......*.....n.....<@v...3u.>..t...D.j....A.l...x......\...|.N....>.t.P.._.N#.i.nY...p.Zw..:..0I.,...of.{.....O..qq...L+..g...g...x............CM?H.._......t.......c}........S.y8Q.C.U..E.A.7..D..J.3..)...:...Y....J{....].5.,2(..<..6.^uK...U...s$........."A(.....5..<..Q.c...o....[?......N. ...b;./.}a...?.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37334
                                                                                                                                                              Entropy (8bit):7.995802192206539
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:L7RxV3zXR4BHYUIrnYzwcMwJQadduQWDSl0iJvVLeOO:L7RxVjXRG4UIrnYzwxfQWDSZY
                                                                                                                                                              MD5:A0E37D1DE664863AFBE05E9236621196
                                                                                                                                                              SHA1:060F3D57DC0F4EE178F28FD74B573839ECF36915
                                                                                                                                                              SHA-256:33C95BDE0460A23549134D490D1B526F9834F3E652B615DCC9566A868DD736E2
                                                                                                                                                              SHA-512:3FB8CC8A6B3591866A9F6EB47F9F9024513346AC136E3C8BF70B81D99874878059588EA125EB98B3C1D0193127C628EC1059FAD0012A22DA8C89BCF062B368E8
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.0dD..k-PB.0../L2.^.......=...x6Cc..6k....8..,r......Zrh.*.M./z.........`../<..g".(pL.p....~-..q./.C......Y..+z.]*.Z.b....A.r...........T.F....g.@.q.q.J%.u,.S(d6.. .....N.*.5...Y...G.,t...jo.KH.fj....,./}../i.#.e$.n...<Ck.D.HR..&..n/U)..T...6.Wsy....y.. ...vG../p..LGao...EafB.5-5.....]Y.5.....>e.v...N....$O.l;...........\<m'..XF.n..Z.iA.`...[??]...<Fi..r.....i'...K.V......P.....'. ....YK.|J.[."...s........<...&+gI......Z\...j.....{Wnw...m.e.....[.V..p.8,.;J......S..m..9=....<.-..H.p9..6...W..)......D<m...S.mew<....F..V.p...3g.|.^.......V.h.H1..M........S.@7a.d....X..}V..~=#.x.....T.....x....[..2A.l.+_.]."....-..q..>..BgE..T.d-.u...N.....!.F.....(o.n...x5.\..r`......W......qry..9.......9.9.N,..;.....A84p......|..U..LA[)..Q.....p2...k.l...a._..$f.1....I..Q..H"J<.7..P..Y..0.M:....n..J(.A.......(n./.UX.G9q..#....z.a.:}..#...|..r.lEV@<..k..............Rt."'....Y.P.{..y.Zn...3.e.R.7....J.~..U.D...{G}..o|....bDa..b......{Rr...D....68.....g
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37309
                                                                                                                                                              Entropy (8bit):7.99459480002167
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:2vZJVHlGSC0cU4jauiwYiellYQjv+sRLFhew/3CzNL73ZfzU:oASd4euiwXeJj3TCzNLlrU
                                                                                                                                                              MD5:418DE362A9AB1301B90AFA0A2501B88B
                                                                                                                                                              SHA1:7F53954159A44C1F7A883490910A7466BA509B8C
                                                                                                                                                              SHA-256:A702E68EBA7FC6C8686D7D2095A5A4E88B2594A3CE0936DB0F85B19EF1CAD74B
                                                                                                                                                              SHA-512:26F5C84E31ED4726E872C77A8093F935EDCFD0260ECC394B01CC0B967F64A0506B1C0F44A6E5B371D8D9018938393EC2BAECD7FE21C4DA5B1D79CB9E9E69FD87
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:g..E`..=.?. ......V.%.....`."=...(.Y.'K4.,...O.BV/.........1..&....!.^d.GO.].P{....#.v...l.U........L.Iaf.B.h.l6A..3}.......a.....Z..n....s....t ...&)|_......=....?..~..z,.R.L..f..5.d...)Hfz.:KB.....a...^.....z<..T..9...A#.de..h..Z. ..;a8.V..P..$.~]!`..?-.%..^v....I.....D...KN...NP.>k..G.s.93...^Q....Q5..`.^...A.G.3.i)@..(..G........{......j.5ea...?_.d|.!r...Xj(c.0..a.=..;......QP....l..5...e.Ed...Do...3Q..S7/.W]H.#.<.#g........_R.p.M...9)G>..^l[.C.U.I@...._.B/S.6c..y..K?.{...1Bn..eww<u.6..4bG.o.{m-~..v..D.5..F.u.T..o.>y..+.3A...v%....". ..,(E..e.x....Az.s..'.4.f....#..S..y.}...@.E;. ...m..L....N&..9l`.f.pP.C2.".S...^..Z..,F..E...wp..(..qG..q&.&.cH..9F*r.|Ms..VQ.Y.h=.k.K.j..<.[w?.hr.V.A... ..c...*#.}..#..5.f...W. Y....zc0-?.w.g.d.U......Nj.\..$.H....*.&..=c0..6....>G........g....zh.c...8...q.....<..=...6...5.....7..w.>k..QV=/O.....R@E.e.......U.SpI..?7....|..c........q+2ck~.........hW.....)...).B..X...X.8.&.x..y..r.Yt.g.e.I.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):37306
                                                                                                                                                              Entropy (8bit):7.995297789998495
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:o8+n3uvamOnNRMWATYsh9AU5pNQjUGprDCcxBeMGGjIGl/MG7QZY80:o8u3uvHaNRHATx9AU5PnAycxBecIluT
                                                                                                                                                              MD5:8292AC7DA57B11896672098F0B841130
                                                                                                                                                              SHA1:17F99649DB878BABDF620A279CAC8A0CE00E9A11
                                                                                                                                                              SHA-256:518C499430C19835E67E9D282D6CF71183CA8B6C497E5C42AC01B60AFDDECB84
                                                                                                                                                              SHA-512:43945AC903B18CAD29AFE44FB63130AAC6C0D7B3B531E96F47773BD2B2138D0F999374B4A6211DC0174AD3557EC640679DD9A53446E6B241937779EB57C02D3A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...e..9.......I..(?.C.....^.p..w..)........2[.........*.9...V..A.`"@..FL.Y.GK^O...Q`..M..33.a.dy.x)Y..".M~b..<....<.T..i..99#\.nQm'...f.....K].M.y.#.......l1X..SP.l.!.S...xZ..E.T.^!L.t.o.I.].......K...#...[Y...q......A.....8....G#.H..d.>qm.\.......'...|=.<..n......O..X0-.$..X.+4.O.....+J.F$..-..V.,].T.e.%.*..oGe..f...B.9..."......T1...B!.....z.f..&..#.U...s..s...S........`_.;.m.?%C6..D.@}..uw.IO..P.\.S....n.8..%...3U...a..._[.}.v..mr.(...[..T4.P.Uz...2{.#..=..#J....IYs.m.>{".P5.@v.4..@...fn/.....b..I.s/.........._5..y..=.....f...4...d....}u...:.n.T.....yz..GO......2......?.sfB......zTp....."..R..4.~.@l......+y.6.g.l.....*_....u..00T..O.L........g...M.....e...E.L$yr.`[...v^C..<.CX..\.....H6...(.14eX..|f0.Xa.7.k.;...ZK9+g.Cwf\q..............~......x.....K....>.#=..B.:.J........>./..().#0.XW0.....0..$.|7j.t%...O...=..p..p@L.M..} $T.{.x=o5-E...B..RF.sl.)..<S ...mHW....h&.0...q.8#.kl........akd..8.4.v.<..rN.r......[.T.u(E....,..M..0C..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.979498324823427
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:sbh9gXyzjNT/+LPDp+BYkTHIEIfquJjGr4LFmzXV4J1Gh:WrRG8BYkTHIpfqzrSKF4LGh
                                                                                                                                                              MD5:7380DACE6F054434943249B4D4CDB435
                                                                                                                                                              SHA1:BFDB3D175605BC511E00F371F49606595D4D5970
                                                                                                                                                              SHA-256:25616422D7A0E6DB0E825B9F703462023930D144B9CED6E16472008A9868C1D1
                                                                                                                                                              SHA-512:97754B099E86431E28AD38CAB7D26B875787DED736B200809E7A5B913801C8AFB59F1D62F9986BD5ABCD57529A8A9F03484F672121BBF4C263E651DFEF786263
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.. |6.A..,..`$?.r.<.}..~8.;..S..un.........8.)`..J.:.^..\....J..I.....@..@.&...\:.k...L...\........-g..t.(....2.d..Y.SY..~7...l.H.a...X.h"..|.%o...v^-.BEvt...W..w..z..y^.U._...b.....&..V....'.pr..1...s%...f\..PJ..A.1wu/d.%.}......^@....... ..-...g..~...dA..[....4.u*..(.'..j.P..K+)..e....d?.O....l...C...:^..-%.G3..\9.$.#g......K..K.C.....|.........lc....3E......+..?..c..hkPD.b....xz......x.Dw..,M..J................0...,(o..F....N..%`...>R. ./!.g...;...)"R."....-R6..$.n....v3Rt.../...m8./Z.......gq.-....}\...!..i1=.B.d..s...lD...$............-V[.k..9......m..y.F...b.9i..(..>..b...v..wi..V..8..;`./.*...#\..=...X....{.h.....?./.}>K......^]......e../w..E.......5.m@.W..N`.HK...O............f'..+.>..Y.y6T./L..R}........j.,5..x........T..m.:St^]....\Z.....|.!>z.....eP...bv..{.Tt..S..v9..xqGR...;:X.9..K....c>t....?.l...?..y....Q.m.].>..0O.i...>...%&.-....eQap....&.O.QD.v....'.E=9e./.[n.b`.;!..r]f;z~..\O....n.L...=.`...+..l...."P.."..Ujx..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.976716052305809
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:iG7wabe18MlGLWrTZ+95lvmlTC0rZ/IQU4xZJobUsFF4dbRRxf:ira9yZ+/lvmQ0uQDZYdFFAbPxf
                                                                                                                                                              MD5:492EDDD82A1B9552D13F25389455D822
                                                                                                                                                              SHA1:21BB287726824CB66C28B172017D15822406100E
                                                                                                                                                              SHA-256:5320517AC8A59DE5759F3272EFDF708781B71F8F41F10493D078006744B4287C
                                                                                                                                                              SHA-512:C1B9E6F64663BF6960FA1620C345B7CC1A508D33892AAFEC16838398917544344346F5697570AEB35E3AF61A0383A81FB4A418FFE50A5E9CEB983C0B57085D63
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.v5.....a...c.+..6|.WG"..r.y-..[8.P.....`...v..`.)...%..[..h..>7..b.T.Chn..wi....F.......A..Z..t.0v-l.\h..i.)..T...?..q.D..[L\...~.Z.X".p...D....~'...$.!. ...[.]=]...D..a+.y:n:..O...w6..R/.:Qk..k.G.....dAV....N.\?.U..U.!..yf.^i.&.sV.D...,...s...\...c..}.M.o.K....q.)bkj}.<...v..R#...T.T..V..]%b\.J.3.p.9.R..E...c-S.qQ[.....d<.n..{................k...,....%7.,.g...!.KE...(.t6.O-...k..c......!F.'..}......x..'..%g.w..!^.......B..0. .2...7v...y.0.....y.(.h`+(.Pz....6.ic...:.:.5..Y_gKn.g/?...h^.R{.".H.2M#...R.t......_..5*_.%..........v.*1.+..O..Y..uz.'..:e.i...~).Qq.@x.tg.8>|_..N.....5.......49....TJh....0..(qD...a...(....u.UlT...M..........A..|*.oo G9a.+...i.p....1r3.Q..E..V >!W..........f....t..M}...i...j........./....n...,......-"[......@>\.\.${`.%"u&.a.O...:7~.@..~..O...J+.[....8.5A.."0....Vk).F.......E...?...... ....h....&.r.FP........"......A..O1......Q".....9...AL..,l..........a..y\7...{w..J.+u,.Y..t...B.......g....?.T..L_...QX.$..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.978625884049011
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:yqC41RSjT6ItLoG3zM2Ox7hfVxmLCActPzsnvg2p69synnVIUc:yqC2RSjOQLoG3VuhfVxmLRcWvNusynny
                                                                                                                                                              MD5:A4ABBC4C3F4C5B1F15F3E17B952E63B7
                                                                                                                                                              SHA1:4A80F393F020CAE5A25C42FB05D8F1A4132B4273
                                                                                                                                                              SHA-256:9895A6AB336162F51754F84C37A6706B73A5B81AD64D967365C1E1D1584F3619
                                                                                                                                                              SHA-512:39D24C8C5A4BD15F2D451CA7DDA0A67232832AC39FF6490F8911FFE57F53DEB3F19C8BF45297035BB5D12DDB8CDB1AEF415F958EB8EF10F0DD41485F15DE202E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.f.e.....4{kZ..(....+"....=.Nq.....]......:ag..[..,...la<@..*.Jz...O..k.G..3q+I..,..0.3.CX...p3%....<...!M.......'~..6e...#...z.....bDZJC.2H.....r...H.?..K.~%...m..L)H.Ed.k..../<...X..J.s6....5o:L. ...P...Z........&t..<O5...9kWt2].V..vL.@.e.lm..N4.i?02/..Y.Bc.V....JFo.;.F.......:<.2../.=.P?..H8._...Vl.............Y....Cex......KC.H....e...fu.4.NP%.v...L......r....%.@..,....uD..U..7.\..r..j8tJ..j`.Wi.P.....xU.....?$d.m.]85.e.j.GF,Z....r.;.D/......dmw5...]/...Vb...d..fTu\..s.."._..[.....}v.D"U....>.n"L..V_l.B.hv.........o....N[..!..........s........e5...4UQ=.[..L.l.|.02.~........V.l.......Lm......"@..*_y%.X..T..3l....v...i\...q...x6...+<9.G....Bt...V......o...<@..|2..V..T..S..cx.....7..D..%...z..O.S...;U..X..f..m.".3nM.*E........O.hr..L;X.oNQV..9c~e..%.g.....B.@.5.2.....Sz.m..$.o.U>i..*.).[.x.$.n...5=2+.2"..D....E........}.# W....y>...^....Om...*..&&#h.G.u{.g...........=.?..:9........D.-....^.|"..! &........N......r.B...-(...p.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.97843620574467
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:RW4+260JRa6QYktLci8ttUVs9EZeYAzF77rmfYAPaMd:i26G6YktL27h9YeYAB7vmZzd
                                                                                                                                                              MD5:96F40AF4ED0E332CB75D80B5264F2640
                                                                                                                                                              SHA1:75C85F857C2E735A1ECCB08F9EF90EC9736E3BB9
                                                                                                                                                              SHA-256:52D4BC4C0A7551DEE9B7CC3F11BE3ED45778E74193228D0052C43DC40CF55872
                                                                                                                                                              SHA-512:B64CAED05461035B427EE0688C4200E41CD7FBAA66E1961E7E72D649668F7672A09540CFA750AB85A8426640F9DC7146ED2FD8A0D170F560FF2E79CB2BAA256F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...0..F...<[...mJ0E.k....R.P%.8yp...'......H.>J..7.q.ic.uC.6..B.......D0.-...oga<.*v{.t.X.t.9..A#>..0.;X..M..L...}..<M..X...+..S:5|...2.z.+....F..-U.\f)...ie.Qyiz...V}...vN ...-...3..F...|........l.0..c....}m..a..n.[`...!.. p......\Nk..q.\'.J}..l.G.}'..OL.d...M.Y.3CT#.@.KCB.....kE.n..a5A~9C.*. ..1X.~.a....+.G.Og'....iL.7......t......{...[ o..cm..+O{'.,..h.Zs.Gc`{F.v...V.5i...v..'..a>I.".1.".&2;...N.j.......*.....,pL....X.$...2.|0..,..!..W.....?Q.Hf.S+z .-..^..L8R..Q!B.o&h.&.#N.{q#......u..B].a...D$TR..v.>@h..k.../....z.2#...d.....xTC.{a..+...pv....,.%....Zk?o..g...r.7CG....g..X.E$....n8....G.]Y..v..1$......<.p......g...,.R'Dm.$...OgA.]..].TnU....W..-.q[.Z(Ur.{.x.%...=-C\3FP.^......}....A3.[.*bNy}f.e...j....k.....n~.3........{,.;0...-.......h*......]e*.U.z....Z..Cj.....$.P......hw...$...X.......lo.....w.Y.......=:.=y.C4..>...h.....,)...L...`.).J.^.H.f..Lf..~D..btg.q..t..c..yD......5.8..*qz.f....L.2=..>.#..38.n.ly.z;.M.'}w.R..Jw<...W.7.F|......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.977677704608338
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:q1BRJBEjSs3jvBJ7JGeLs9FmADSUqJeasGfg:snxsNDZLs91DS7V9g
                                                                                                                                                              MD5:E2933BB60307D163B21D4AC90A3F4C4F
                                                                                                                                                              SHA1:FD23AE7C888FF1E8F297D924F6EDF3957A375A22
                                                                                                                                                              SHA-256:8FBA7A7184FF4115A1DA25EAB055D7A874C5B583A4400D00DD04E9C37D6AAA53
                                                                                                                                                              SHA-512:89A1E54A595B48DC216DF7B024865A00EDB6DFB030B7EB08084B5686BE29C2EAA06FF65B12972DD399AF836BE7110840266D4A370DF77B4BDA6E320F5B94D8F7
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:M.v......nx9....ct.n.~;p...z._T.B.S...K.n.s.DV..N"....xU..U..=...fj.f.q..e.O.~3..g..Dy...wf.-.g.e...+N..3...W..:.x....DPb..7J.">....yK.X..U...h.|....b...*SO.O.&..gd{..!a..._.p.a..r..s).....a..ibW.f'W..[.u_py,.&Wg..........+"F..%.9*`}...x{.....m.2.....Dp.....:...h.S#..JpV.7V-.S......-M:8qM.j..3o.[=.4.t1. .f...k.)....O....i.h#....".fK.%...iX.<.>im.V..py..9...?....(.Y....HqOr.^\O4.@~.-Lx...{.....b.*.M0.<.NL+8..h..;...Q.+"..<{aO6...E@.x.h..ykD.R.j.h..'w.P...p..g..W!...vz...w_*...WB.g'.,..2t/9............E?.L.->b..IY.C.....d[........jL z..7..KF.C..T...S_...RAIJ..".....u..:exMd.)#[c. ..<....w..)hr.....qX^p%{.8..mN.|.W...X....2....P.v...}.Y.}.z..C.].._.N...7x.,....v.......A.8....~.!j.?.Vw)...._..3......TV........+X]....P.&lNC...*;..&c...]fO....^D...B.D.9e.g.a.'-o.>........Q...}.._.}.k0.+..RD...oIA...8......ZQ.AL.p>.X...B&.....5L."2.r. ]. .f;].B...6.....DJq.I...E...1o,8...6...G...t....%.!x.Ft...D...$.F.}.5.....e.D..:|.I..B...!(.AWQ...`.V
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.979181959626352
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:xcRl4y4U16emdDLVGqwx4kvU6vBiGi5Osj5U1yiIELkQq56U08GM3gxXCBMXZP/s:qSU1iD/OUwz3sjLEw0U0M3gpK2BAhRuq
                                                                                                                                                              MD5:C17FAC2A89C74683A31851C9C2E0BF64
                                                                                                                                                              SHA1:DC91EE6CB6317818321AB24D4425E87427C51F83
                                                                                                                                                              SHA-256:ED8DBECA7A78F52AB4383F813CC768DCC94FC95BB110804E673C0852059A2168
                                                                                                                                                              SHA-512:F9403C2C6CD2AC79CB5E2EC2F9FFDFFD50C8CF77DAC69C6EA7AF84225E34F8BF766F1ED7573A4D1556F2461E1D1058C91CCE3E7CC6FC5B55A81C466D5F684A6C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:h..<...l..c&z.r.......,......0.W.}..v. .IS}X.......'$.^.a.w%.t...g..^6.8..Z...2.........%=...G.>..(c.L.....y.jMm..._.k.u..7$#.z.q'.}o..|..r..ll..&.U3.....jC..<C..(y..@X.....b..z=...._.......z.v..}.lA.y6z.#..|.....Pp..bt..).ar.e.as...._,.,Wsu..L.......S.v25......W............k.[.73.X.6L|..5.w.`\(..^....|..#.SL.:.s!...|%.7.x=...../l.j+C[.]..h..o..6r..\!F'%#.N\+..0ll..2..!8....M.{.J.......|0D.y.w.i.T.M..PXp....e..'~.Q..sZ..50.F.3~.MF..#.\....Q./....4.YQk(.[Hj........U~k9..]..|."..f.\.........@].7A.9.[.k./j39..mlS..V9.hw.K;w6..]............m..[..M.*J...A/.f...).gKl.o{..H.!nB@%ZQ.....a.^..x.2.......F5.M...jd.5.,Di...u@..._..4....<.t'..LnW..'...J.....e./..!!.8..y.....F.....L.K.....%Qx...>.w.8...XW:V..y./...*b$..!".W`H......._.r3.}.H..(..3..f.&...k...6.....?..fz..g5..Yv.p..M.j..i...M[.%.$"...b......;/...a..f./u....0..."..d-a.d.T....Y.....H..8,:.v..#.1.....a.u6...<]?.ee..Q..#....H....r.......K..&-v.$..........K...2....eD..!.cp)..o..cL..{.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):548
                                                                                                                                                              Entropy (8bit):7.586196347984904
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:uPawm3iNYxJet44gw7RFcBD7kNm/jexCnDaWiksjeDqJvVIn:nnxJ81gSoZ7Y78jsjeGB6
                                                                                                                                                              MD5:289AD96BD9AC77E5180D2A65ECC98E4F
                                                                                                                                                              SHA1:F845F1FC8E22C3AE7673EE2ADE07D99D94776E2D
                                                                                                                                                              SHA-256:158DD50A03029021E317021E32D422B0E3A0A162731D97B59204B6F3C2721F8E
                                                                                                                                                              SHA-512:BEFA8148A8526771895714398D3FA3EC6F0E00C343DF412E5658373B36CB83FB91E68D363642B4ACF4E597ED4A5A277C32B387BC22D178E459E6C47CD6EAF06B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.]'./.M....+.L.a....ZJ.........[.k$v\..?..*]D....-..p....i.!..qW....LO...$...M].>..6..05._..c.$.D.|3.........-m.z....]....n...B.g4.|.~.z.ouE......Qe...-.x.#.dy........C.......~./.>..>....F."l.`....dd..C.V............e.G....Hr....t:+.Q...5.".6.2.......Qn......V.....)...'..s.+...|3...]......u2..... \....BZ.5z..........!.6..I..z........z....t...=f...410 -... .$.h...pc.yVP[..!f...)_i1.FlY...MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.976967206923731
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:JBHQJ/+rplR3lJqldhVF9us1TlD4HUYdUpYpWt+khp:TwdwBaDVX7J4UYd60WtX
                                                                                                                                                              MD5:34EB2F2F9C1684B9288AB3389C4D7C52
                                                                                                                                                              SHA1:C7D13A88DA7C6B7F15AA99615918E3C4B2920954
                                                                                                                                                              SHA-256:99FCBB947345CC6CDF61065ABD470060D68A73A1393D450C5B9911C486E61C26
                                                                                                                                                              SHA-512:60E9931CB2C1DB264702DF73B9E254BBE8F1E39EFF4FD4238E637757BA9C0FACDB35C64D05BAB30819AF4F5B3990F8A53EEBAD00743306EA0813B39C4D42784D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:_....x|X..0.~B....,.j......n...>...b..3/.?..\g.B...5.w.j..}.J...n<c..Eq....`..k....G..#...5.v...?'.j.9.W. ..Xa....G...i...iucK1.|..F..........?....q._*."...M2..KCw....[.@..#.......`I7.(.K.-..S.....E%.@..lz}..O...~.>..g?..?.Fa...8...W..FA............N..(.....:.&...a..A*...`....1Cc..B.kF...!U..V.^r.q.?.DV:......:..=...."..V].....}*.^..pQ.;&.H:W... O.. .j.#qE.....,...f ..N....x.Qb=.G....C...u6.9m6..../\.......R)c..|.z"....i.>.E..Nz......u.Y.XN$4...g...".;..._v..e.5.J.L%c"a%e7.]l|.|f`...;....U..lgxI.S4.|ia.@UK.\.9.uM.i..-x..$.b..j...-"..s.q.:`X).....&+>Q....I...V~G.'...>.gS-..w.....7.3$..;$.^9.m..E.GX]..$.D'"...`o@8;.A.`.\..$...u..B."....I.."G........L)!.;Z.".d..g.....P.j}.l(.....,0.......6.%%..j...~.......n-.ZI8_:O...2..A.l..R%_..]..vn..;....b...U.....F.W.F.Cv@..+.a.k..#.9.~]........w^!4...,.=.F.|..n...5nFP..C=.D..'.lR......8..>Aq..EH...'.....Q..d....A.@s;|......}. rrM.K..n...Gn.....T..L......"p. h.`.Y.|=z...j.G......k...#...8.v1.~...,.k..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.977584769130842
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:x++iPAYwjXPoFWfu4jdAugwEuenevlQS7ZBJ:x+zPnyPzD7gwEu3lnd
                                                                                                                                                              MD5:56AB3EE933530585152AB93DE0A1E4AA
                                                                                                                                                              SHA1:FB8100C15491618D97FFDB34D4BA4D8911BC0765
                                                                                                                                                              SHA-256:54BD2A6679CAB2ABF2AA57C08F269BA80C558AD599F11C542C8D84110AFEAB0C
                                                                                                                                                              SHA-512:CFAC3999E89910315D4D7A37A43E632AA641EF2957C554190C4B9F7E4AB63D8F3DAB5B9BDD7E11D3CE48FEC28F1B14B52B5F48447DBD1836C00D7D04EAE2CFD5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:v....K!v........kD.O.V.G..Q..f%.$kk.[0.<6A`yF.`X...'%-y.....GXM.......rb..%K..q.=...c....>..w.....B.....>...l...QwE..8.{.<...\......QY....t{\......+,.&...<...Y..12.U.D.O fOD......bs....]...(Z.`.5.fy^...: ...b"...~.z..^...T.<.9.L....?I.[...s..`........=t......fc...4v.Z.I..........-..6.....u4(..Q.......X-.J.tW.g..j...mG1d..y....?zD.K..}.w...C....Xa.l.A.8.tk...M....!|...d....I$[9.$...dH....1.J.G......_1pz....G.,y.l....J..Jt..6.&...R..B..............D.]Z..e..t.{.......pGu.u6../.lk)......2.)..<..UVN,..h.c....3.v.mby.x..>0.[..8.K.g...%4..U.....;.y;K../.-..~^...8.\...S...`.jAP..$..Xn."NM.c....;.O..X.....gv....w....-.Rc...,.q}......|...3A3r......3....jj..!..H{.#..,.ZzKz6}..........."$....(.@.k:.........N..$.Q$........9....{.U'..Y....$]Y.D&...(.&..y.;......;....BL........q..[.V~H..P.C.....g.........A...J.;.........3..G..fP.l.....8|...3.k.. ..\5`g..Z.5.W..+.N.X..I...WA....w..>.qz.....%....e..~x...z.SC<..[.'s....w%m...N...~x......?.=.&E.&z.h.i(....jH....k
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.9790543230454665
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:yDicMh8IqD3MLOmxXJiNAHSArrjm4HDCc6O4lsz0j:y48pwOmxXJLLC3O4ln
                                                                                                                                                              MD5:AC417A90C77102F2B9DA8F08F3E95A43
                                                                                                                                                              SHA1:C1FFF2FA9EEA6EB3EBDAEEBA2831977CA17AAB6C
                                                                                                                                                              SHA-256:40091B1FFA68CDD501A639158CFF0C3F00FCB6D7D1AE5DA80BE45EE70AA84D1A
                                                                                                                                                              SHA-512:BA0E1C16D776305EFB256ABE4CAA6E79B06B49C237FA8C175B506DB21D35F166BB951004099C69C06E5788E1A7C42D78F1B1566E895F30DB2A584F74FC8CDD49
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..[J...s.F..8..~.c.].Z.'.4..1......5C......sY....[......."...B....G.ez1J.....'....W..'.4..+..?.....5g.cB.S..|j.....rA.&.....V.lu.I..;K.o.w.T......S..wB.xv."..c...`L.&#........o.....=..H.....@.q..]..AL.2."M*&e..nd.$w...+:.N...&.UO.!.tf...gg.v..(.m...u.....Nm..y.*.'...b.#..aV4.....z..eg.|.).?...]#.#U............h........V:..m;...t..|....X.Z.qs.m..Z.Qd..L...........[.\..U5...Q.........S.i...l.E.SW....G:y"z..gkA...d..../..2....W!.x`.87.W.X..'.-......\t.g.*...Z....a........LpO.d......d....&w...-...../\..'/)Za..)z...*.]1..gP.....ag...9...*I.B...V...4.Z..0Z.....[,....t.C...t..........;.....D..P..p......R]...&5...;6..!...l]fI.#...`Pp...q..W@..K.yq.X|.f.50Y...S...`U...r...M>...?.]....^Q...Xv.....:..%p.-........h...'...I.t..QJ.?..{A...<@.....rr..n....O#.V.6FsD"-Sb...5.wL..8..clt.bwG...(.Q...`.H......u4/..U..XTU.K..9...........wS..>.4....%.....#.y....$.}{...~......x.17...m.t.j....0tqJ!...ex`.......@..q......c.Fh....(.._.....W+.TF..x..O.#.....4/..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.978141861594484
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:nfXhbrK8ZbGXqcM21VDwZ9T5wlrOVJ/Cw5OEd5iggI:fXhntbGXq0YZ9W9sddOuilI
                                                                                                                                                              MD5:ADE6BB855989C5B4EA5EBA834A93C417
                                                                                                                                                              SHA1:5003C09DBBB6C2909157D837CFB7FE59CDD38126
                                                                                                                                                              SHA-256:1F77702C6543607AE6ECAFD5370566E8D3A12232BB070C36F7DD4FB05206FEDF
                                                                                                                                                              SHA-512:916A4ABCD539CBE427F017F7561876312716DF1C09478A459EB325DD52078666A2016BA5D99DDA03708A14A09007672C694B52EBFDD568C902E0A379709B438C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....;.>. o ........d_:i.>.U...PL..+.....Ge..u(..%..g..>...qP..o..~B.z...Oa..z.o...I..H.4.1Y....b.f..I..?{...N.Z.K.Q^....s., ..A3L.c-..V...M..2.-...dE...J.f..5...6....C.K....R.q.,..Is....^\z...A..Fc. .y.73Q#.#..2...G._%j".LuqT.k.l....`4...q3....Bf.Hf.=a.H...GV;i?{)9.{.z..X>r\.%.Y..m.7Xr."....?.s...\P..c.......x.7..DR...\.}.?..{.....i*.k..h.T'MG.....J......)......tm:l8]z..A...?..k8G...5..h...1..C..|.0.2.c.".vH.y...%R...T.&.H=..`..7...k/.%!!:..X..P.7.....8.6.mYh..e....K..4g...`t.Hj.zX.B%...\...1.v}..S`~.{n..9D..C.,."%.<.=..7j&+cX1..........6..(.......!m.@.7d..b...+h|...{.c.5.}.W.t.?.B .....k.~.~c4......D:.Q..yz.0...}...G.w..!......pO\n.r..E.mE....Fh7......3....RIF...`*....GKg...........QdP.?9...;..s.z...."....A.>..~+...yr=.......K.e.*...0...2K#C(.A5a.P.rB........3...2..O".fw.i..DyeD.....:.~<.N.^..z..5..Y.......b..41........f2...R.C....+.v..p\...{s[>........{.....,..~...t..$...q....+F...G.sb.....t..|.q.q.H..........<.|<.M.-..^v..oa.$.M...=8p.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.980780945221311
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:oqKz/NjlqgLPYWpqyNG804r9ITcn5S3+Di0QO0p7iivH:o9/NFLPhrEc5S3+DGL5iif
                                                                                                                                                              MD5:60DA814D0700096896C12FA4D74F64F4
                                                                                                                                                              SHA1:74A1CB6024D1C4DB357A046E4AC0CF0C4D5745D8
                                                                                                                                                              SHA-256:E66C385203F6F576644125CEFCDBC14F69E969D9B7A5ED13F520196CDB04B60E
                                                                                                                                                              SHA-512:D3DFA30E32647607D72FBFC683DCAFD213641278B291FDAC0B1EAECBC3125076DE05E2034C65FF6A6A9FF33120A2CC8718D8C66D41F036714DA95F92E877680B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.f.'..0_..#.#,...<..:.;k&.....z...(.....B.r.N.S8m....|.LX.*B.......S.+..A0.....6...../.Y..i..'p....X.G..-.e.....J............"..8......#p................l....NG..g..x.......g.:?.8S..;..vc.bd.S.!.i@..X..(...;.j..........#..".N...G.=Es...h..AJ.....[('E.5....e...D...4`..c%........5_.c{.P...8.....s&].o..O..Z.f..b.n*u...r......T....(..M......>.{.(.P.......e\ ..v....V.V...E.......^.y..[..;*....B.+5...nx..!.....$.z....wq.-..5W(..$.B.NW..].m.....u..6.....b1..h..e.Y..^....Y.E..iL.cS.....d...oY.......V...>...%_.].n....%JS.>0....u.&._(A.~..k..c...5...Q....W7.:..4...1)e....U.7...y0.>..KR`....U>.@.|Q.8u.i.`...G..3..I...H...G...........1-..0+.H RmX.~.......z.6.rc...vv.....6L..)...H.ucX..[uc....~97..Z..j9c.%.Q...S.FW..._....%.Y.i..&..I.#.i..{.I..(.B................n./.../..g.......%u..@.Li.cp.|M.Ih l...Y.G.>..Re`).K....ND.:.s....Iz.+....#8.\...A....Kgi..x...}..A...+@.V..V.~.>.".. s...#RI...p..\6d..y..\.....p.....4...D.e2..... C..(.{.aVn.R...v.....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.975885306120167
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:zfsjGpd/ndMc2Ckbh6JwBLOU0fiO1cIDDUZBZRDC/qDz2u99VbzyY:zEjMv296KSU0fB1cK4DbH99RyY
                                                                                                                                                              MD5:0BCBFE19D61A4DA4F16111DB4F878F1B
                                                                                                                                                              SHA1:4C8EB628F28CE650D7187D0930FE334C2D71922C
                                                                                                                                                              SHA-256:F5E3453BB5BE1C084958DEDEEA43C56BBD961F8519810183C5CCC145E3450C5F
                                                                                                                                                              SHA-512:47F3461EE155EF64CC155A3CC2EFCC35EA97C9E3E2F4B695BA043E3D3ADEE811F7D9D831C05F720B812FBE4B4F0DBE325972318AD92BB8C5302849681CB746D4
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...6:...7..#..a.Dq1u...E.G(D..yy.m.(['+.].+...".cXAF..V.E=.`v.SR.k..._..d}Z.W.r...f.p..=.^.{5........t....+D-.?)%Sh?.1..EV.A.G...T.3..".M.^.w....?h....q...kf..n.....3...:...5..^.-.......4.........~CT"...:Up.p./...rg...6/..a...0.k^q$%.......Q|5.'.u3... ..h..*z..1b4>..V..lT.....I..8..+...XO..g@.....G...d..}....r..Z...5....x..$...l...?.....d...u..L@CXYh..qJZ...t...o..F].SE...8.{.4#<?...G..f...b.Hy..x..{.>i.1.?._..3......[.2...T..Y..g.s.6.^%....'...+=R..^.) ..X\..f......(.E.5]...#.K..k..0N....2w....;x..p.55.FE.#..E.....'.0E..........}x<....YDQ.;|.{.\Z...,=.(/...&..=...u..c.<I...D."4..{.a..,.C.!....NT.i.&...o.}.]....W.s`....Q. ..4....J;&._/.`...e....BY..3.x{}...g.Y B0...)FG.?8.ob.h....a.).........i...;Y...N~q...........{..=....`Q.`....l...W....D.a.~..5.76...&I...2C.D.h...p...5l.....Mf......)~.]z{'.p{k....b#..\...K`VOz...>@]...-.\V.d..........bU....8e=@.....ys..o.>.........E..p..c]F....n*}.*?'M.e..9..y.m>;..0......R.^1..0.xE2.../
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.978285878514641
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:J2rzxuyTkvI/3HQjGNtWTXnF5lkBNWWeBVYivy3cZTiVXD:2pIvsNk7xWb3QQz
                                                                                                                                                              MD5:CA14328B72CF233A42CE6713A289093E
                                                                                                                                                              SHA1:5D2A440867E34F74FBA5F9747E7286764D2C4D41
                                                                                                                                                              SHA-256:0E996760C3A96B36D355FA6CC402BCFAA11A5B95AA4763DAE6E27026252BB90B
                                                                                                                                                              SHA-512:7A014411E64805D48125C761BA647B7D2254B195D14B0822C0E219DEB95F796AC85CC2C6B85C5C0918F76CDA643274E179274DC7FA15F2AD7B4E8C1EE0ABF233
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:@. k,...T4..7.#....<.._.....W...._..N.......&I..k..b..6..J./~..S..+|.C...N.mjlC..!'F[.....d..f.&..i.N...j.U,w..0.....Qj....6-M.{...N......].5..BoAl.oF...7h[.Z.9.#X.{..sg..$...E...(.g'z]..!....{.....<..A...k.d...~`..a.mb..5...+[z....X..A47.K...[......K......z....^0..>.(.5i=o>...a....{.pM.]X..D.<v..I[|n..b.`.3...+....Ls2=0..)...IJ..lN.S..........6.k..xS..........o.=.Y.c]..)Y...Z....b.....g...O..Y...*`..w.....b^I.....iy...../.7.F..}..A.k.c+..D.!.....w..G.".k...q9...I..{%.9R.h.i5.n.$..9.G.......\.GR\.7J.4. KzFQ...}..b]......o.#.....A|....}.UD..........U......i.F.*.....;o.\.n.'.g..z..(.W=.p......u.B.N.........X..e.T...0.c.Y...|..g...0|..$:A./...V4.^...S._..F..n.wT..f]./+....]u...Z6T.U.?I.=..-1._.....C..=..2Y.27..h.wP'...../..........n."....YZ.......i..:....J}.b...s.#...8k....M.zV..n:.mmi.2.s...."L.....,O.Ih\.W.X0.4..p..7.kP...~(...../*.7-.Lc7.r............p>...n..9.}J.Z8..1.....a4...j...\...z[.c.sx]..0a~../D..D.k>......OZ`q5....p.u..Dk";......Ql..d`=
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.975267984004164
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:b8f0r9DPtG76GX7l74Tbi8BSnI+9WtQ+Y:wMr9D10p7mvSncdY
                                                                                                                                                              MD5:747AB6AAD648FD7ED09B7144680A8D1C
                                                                                                                                                              SHA1:107D18968479F196FC1B15958946172C1EDF187A
                                                                                                                                                              SHA-256:0716B059DC7B7D44B1260D34815C8990486D6E5E764D6481B12ED48C4BBDBA0D
                                                                                                                                                              SHA-512:DFD5874572698E7287A931CFF1009730F3D79AD3A88ABBB80130D30C668D1B3A975A2BD61B6A4C43C0C464D51476DBBAB3ECA336543B57109E5DB78FE5408E2A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.."....%..W*..........."..{....E.0.s#f\4$.*iH.......h./.....,.8i.pRE...*X{...Q..Kh..X..,...-.IjdIk.y.6T#.....4..m.7..k.9........Z.}.;46.m.P>...].$.c.s..[.W...9=..9...h..{n.L...{do.vl.p..L.r.yz{>s..^....).....__.....d..bb.M.m.~_.@O.>..I..E.F.@.6JG7.J..6d|z.q.(..8..|....4..._,Ex.k..p.@..v....j..._...m..r..`^6k....v...."..,.B.a..ZM..M..LV-.[..w#.a...,.c..[.Hc....m..i4.~..=}.p(.8g..sdJ8$.k>.....=m...9..q.M..>".bQ.e.....}`.....b=a.#T.HP%..?}/.G....]....s...zR..T.>.tQWd.jF..".]......)..}cEed...MMfV...y$.~)$.f...&V.?b`$-..+.g..........g..x.K....t.~.my....J....[.O..m.$.f[w.@.]j.,M.-.G.$../b6.".6...V......PF...Yp.}..X....T.....f...?9....?R.J..7.'v..J~.......-@.....f].V]8w{O..8.FC...:....v..H t..x.[..r1.c..kh..K8:.PD.[.C6..D.:.....c..)..1..UQ@..).?j..!B...U........Et..L....-50n...3.k...<..l./..l..P.,G....q.~.x.W.;_X...v..7....D:.w+ .er.2..3.1.F@.(......d.6..|.2......X....7|.L.n........}.0.B...9....!.Ka........<.K.}.#(..-^..GL../.E.lz./)s....,
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.978719827326274
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:+nSize0saBiQcb1jePYM6nMUWT9u17r1FKPEhJoQbS8Y+zdr03:+nSibgQDPYMvT9S1w875zldc
                                                                                                                                                              MD5:D09CDB78E35C1E6B7901640A62DF7C51
                                                                                                                                                              SHA1:45090449B97AADE22D97EB30615B118CE9E077F7
                                                                                                                                                              SHA-256:941A51435657614BA3671D6058E8E5811AE508A4C7354FF781CE830010444AD6
                                                                                                                                                              SHA-512:17AD08FF81E48565554EB861951DB69053015BDDEBE18E48795D5D14AF77A4E81E1EF214F7701F7DCBF91EAA049335D9D849F69E8905FA1315C72230EA24987A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.{.k...e....P......}......}....k.... ~.P.<.a...~..L.....7Q`.*..`@|..K...i.............7..M.;.....]4#.I....MV..q.!6E.tO.!.,...P"..Q..`.<.I..kb..`...2....k....".......#.p..........q.b.S@.P..w.9$.#..E.x.#*..e.{...<....7..J.R.m.2.3.T.......V.W.J..r...w.H......8.P.r...H....Y.}.w.......al_h...<0.M..D..d.j.}...V.,U.T...Q....O.....p..#.DWt.E.......C.r..Rg27.*:.P....p/...6...v..N......^.h...._6....+.E+.g.:N.d.Jp.h5N.a... R.k.........$.l.x..H.s...=..]..H...............W.....4d./.....E....6...Z..T....]a.O..Y..cR.1.).=.....h.......6......#.$.s;..\Kod..~L..S!.f....j..vy......6e../].u...."...g.\.gF...^....*.....r.r|...Y.;..'ji.J......!.$..`K...?......./..5.....lWWul.S.Td.b.^5~`.....?......+..F.n.G...\S.<..,.o....G.t.v...C6...E........'.p.A..Gc.5...QD.5&.`.t^../..H..:....IwpC.\.&.r.4.a.6."..F....e...rv..z..8[.l...|;..l...5....U..b"T..8w.Q.1.I.`..qE...M.97...K>.d.x..^.?|0lp(K...O........h..(..c`..a"...?|.......x.|.q..qs..(p].rD.(rr.je.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):8431
                                                                                                                                                              Entropy (8bit):7.977731636635837
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:/aW+41dLhqlPIOnmmSvu3y53G49sgkJQ4fBL/:/a81ZwAOnsSylsNiGBL/
                                                                                                                                                              MD5:60E2B33419FA2B2D5602CE35A5976014
                                                                                                                                                              SHA1:47C2AB34FC87F7B4B347A16F1E0A0287C18EF89B
                                                                                                                                                              SHA-256:6A20EC1F31319DF56CB8F27FE8ECE48C05227EFD842E0E2DC6FB0A100B00E2FA
                                                                                                                                                              SHA-512:48528ADA2A8CE5F884865ACD0AFA3FA302EFAE432BF08F04F8C3AF165F7645E13BB34F0C124F03113B39754369550D0F1212A9C4439025CFCDED8BC054389D23
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:/..U.Es1.K.ty.wJ.N.y.)(..f.2..{.C........i1..._..Hh.S..I.....X.&.1.......w.,..}.j=.o....Ep........4...K...V=.z.e.3......v....Q.1...4.Z....$.^.....d.l....LU@.`=Q4...K'N......(...d.&..@.1(G.E... ...A.`..R;EEKoK.....8..G.D....d.m..w....$.5.9h..yR T.^{f.O\3.!....y..?y....0y"i.p.z9...y..-7eg`*..../..QE.~.o..N........z.j....[s..k..U.n....G..dZ.V....S.......-b.bBCd...*i....ex<2.&JV}=.L..W!.. z.........../.....m...!40Y...I..>.{.{B7Q.n..w.....Z..Vpc... .....&]Q5{.....A..mv.o..%Z.......1..R..`...B.3uw....9.c_.-:.F.64NH..B../..I........j...T.}.s....tK..l...W.,.#.....+.....J..).7....U.).....m.e1e..G..6,.I(..O.k.K.Y....y..d.O..... ..1.......$...E.9.N..v8..#Y&.,..^.w...>.FM.I..J..9..u...9...,.).....}.aO.8....1s.g(.K."....%i....k....gK.:L.....$......%Pe?;B..f..!...}yO"2o..$.^....en...,....^..|...Sz....=...r-..#.)..!.........y..&.Z.l/[<...o....4.....!7..aW'.R...N....1....B*.@..m.t\...<....a`O..j_....=.b....j.y.J......SV..x.[#..gy..0.......l3.....!.{..m.d]
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:ASCII text, with very long lines (1299), with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20971520
                                                                                                                                                              Entropy (8bit):0.014487875641063455
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:WfToK2b9FbCBd4p4M4V4O4L4L/s4bHvzY4oxNdgE4IIFi4VaoX24VqO1P4i6e3:WfToK2b9FbCBGqROr0l/VoxgnzjVI
                                                                                                                                                              MD5:55F332AE7FC0EF693BC836BA192CA678
                                                                                                                                                              SHA1:00853E7B7B30096954D9BBAED1336CBBA88484C0
                                                                                                                                                              SHA-256:933C53BB3C52D2097E616D583ED339E973191C850B5372C8328ADCDA847E8FAB
                                                                                                                                                              SHA-512:79C5456987A794CFB4AAF5FF9E2AD2739E94A9C2D7DB819F0D16164F7312C2C72EDA76B858223F14972DD8998DEA6FCB7B4AFADB20124D0F34F80FA5D5EBD4D1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..04/25/2024 03:19:43.343.ONENOTE (0x1EC4).0x1F78.Microsoft OneNote.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":20,"Time":"2024-04-25T03:19:43.343Z","Contract":"Office.System.Activity","Activity.CV":"JRp2KHpM7EeBUYQOnmY1Kw.6.1","Activity.Duration":432,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...04/25/2024 03:19:43.343.ONENOTE (0x1EC4).0x1F78.Microsoft OneNote.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":22,"Time":"2024-04-25T03:19:43.343Z","Contract":"Office.System.Activity","Activity.CV":"JRp2KHpM7EeBUYQOnmY1Kw.6","Activity.Duration":4248,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.Fa
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):20971520
                                                                                                                                                              Entropy (8bit):0.0
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3::
                                                                                                                                                              MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                                                              SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                                                              SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                                                              SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33032
                                                                                                                                                              Entropy (8bit):2.941351060644542
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:ofmqvnCfmqsp1Ue5xzMq+Qh0dffUmS0w5xzMq+Qh0di:AGAp1rmSl
                                                                                                                                                              MD5:ACF4A9F470281F475EA45E113E9FB009
                                                                                                                                                              SHA1:B20698DDA5E5AFDD86BB359A6578C9860D5DF71F
                                                                                                                                                              SHA-256:5DC2367A80588A7518DB5014122510BF0FD784711015EF83A8718336584F82D0
                                                                                                                                                              SHA-512:998B7DB9DB08FD15A293267E2371052E436E024AF8D34F96D3C8FF04B1316678DFC1674C921CB404121FF381A4FC39DC759E6698F19D42A6261CBD39469B0A08
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...........................Ac...... EMF........$...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC........................F...(.......GDIC............^...........F...........EMF+*@..$..........?...........?.........@..X...L........................."B...B...B...................?...........??.....n............;...<..@<...<...<...<...<...=...=.. =..0=..@=..P=..`=..p=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...=...>...>...>...>...>...>...>...>.. >..$>..(>..,>..0>..4>..8>..<>..@>..D>..H>..L>..P>..T>..X>..\>..`>..d>..h>..l>..p>..t>..x>..|>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...>...?...?...?...?...?...?
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 780x107, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2898
                                                                                                                                                              Entropy (8bit):7.551512280854713
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMTXc4gpw+EIWnqQ5G+NE9VTzRFvS4+Xh+AKrNx+JuCluc3Eeky8etajhDCFex:/hDc4rPIoNEzbS4+XhOrGJu1cUHeoVey
                                                                                                                                                              MD5:7C7D9922101488124D2E4666709198AC
                                                                                                                                                              SHA1:00CC44A1B84D4D94A0ACE8834491EB5F65D04619
                                                                                                                                                              SHA-256:20016E5FA1A32DCE5AF4E92872597E36432185A7BB2E61C91F362BD68484529B
                                                                                                                                                              SHA-512:882944B2CF040485899128E03B7499C540D481E45FE8017DBF4FE0330157B2D8ABB7334DDB31C112BA0EFE3722A554883917C54155A7F60044D2D7F3D848260F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......k....".......................................2...........................c.....TUb...Sa...QRqr..............................!.....................Q...R..!..............?...$.)m.1...%%bV.J..H....-.%a[...I"WJ..:.X.:TT.$.......N.-NR.E..-NR.E...9..E....$.k.....B.I,I)..J...kr..+)..I,Yj..YbI..+,J..e..Z..V.e.$V..TV.X..V.YQZ.EQ..U%PY[.[.R.EP............................| F.. ...j*...!m.!j.I%.j.$...YeEYYEEUE..eY[.hEEUeEil.....%..el...V..TUYA.U.UTTUT.Z..UQQUQE...V.,...UlE.U[.lEP.P.@......................................R1...AR1m.....#..$:.T.p..IJ.t.....A..AH.,5..]F!a.XJFaa. ..a.!*.aa. X.e.......bB.b..,HX[,!..,,.c0.,..U..X..(,,...B(.,..4..B.`..".a..-......"...........................>D..IKEb...t.....)u.....)K.%+L\.J]i)*b.JR.IIL\i)u....T............T.....qs.it.iJ...])ZJb.....X....U.A...V1..B.R1....X...,.c...,%X...,%#0...,H
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14177
                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 95x498, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3009
                                                                                                                                                              Entropy (8bit):7.493528353751471
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:aRCTf+0hagMrbAZMJShPdvF/5OzlQFlDF7npkDdWvVBTEnBLT6NrgCX0:D+0YgMrApL553JtEdEVcL2NcX
                                                                                                                                                              MD5:D9BD80D40B458EDB2A318F639561579A
                                                                                                                                                              SHA1:83BA01519F3C7C1525C2EA4C2D9B40F28B2F2E5E
                                                                                                                                                              SHA-256:509A6945FACFB3DDC7BE6EE8B82797AD0C72DB5755486EE878125A959CC09B59
                                                                                                                                                              SHA-512:C368499667028180A922DD015980C29865AEF4A890C83E87AE29F6A27DC323DD729E6FB1C34A2168A148E6A7A972F65A5FC8ACE6981AF1D4E7057D99681CB366
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666........_.........................................:.......................r.!12BQ...3Aaq.."CRb.....#4$c.S.....................................................1A............?..p..-.....u0$.......l......)..o.FTd..DG....... .t*e..jO..Z.U......r..j.O.,..VD./.....V5D.&......A..Zi....E.N....*..........#..M<|.2.Y.../QO.x.cTM4......+.F;V.x.de*....]e..O.x.c\Y........r..j.O.,..T...hw..k.^.[B..J.sEl.w.x.m.5%zzt0..T.......b..<\.3Q..W</..!.xh6..Z..\.+M.o.Y..1............#.........|.a.l.KR>..U......e....@...\.1Z...Y...[....F.6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....Uh....FkYm.m`P...W .V.g..FjVj.\..1Q6.t.#..Z,.x.Q..[`.X......#........W</..TM..-H...V....Tf..........r..j.x.df.f.....#..l.KR>..U......e....@...\.1Z...Y..Y.us....D.)....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25622
                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 556, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):977
                                                                                                                                                              Entropy (8bit):7.231269197132181
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7QiFJaY/z+obuqFA4fypjQSbtBK+lcqNGSbb7XTJArRRzN5DjNRkPmu5cCbR2:x0QY7xbjy9pY0JPXLTWroeuCCbX0
                                                                                                                                                              MD5:B7F74C18002A81A578A4EE60C407A8D3
                                                                                                                                                              SHA1:70A7D4BB1B3ADF4397D168AD0D81B286F88EBDE0
                                                                                                                                                              SHA-256:95F59A0433050180D4C0E8858B83363D51BEA6752A8B7CA516A8677854D8F5B6
                                                                                                                                                              SHA-512:13186A7CDCE80BCA9D2238666D6D7A989FA1887EABFA5D8A9A63EEC304DFD4BE8EFF652205FA56E1D1CEE7D3680AF8C70A952AF73AB3C246400E8D4EBECBDBA9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2...,........A....PLTE...................................................................................................................................................................................$.y.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^...0.D_.......cck.....%a...X.a0Y...-..!.G...[....(.r.H.$...1 .zq.4V.e|a.6.X..4..kl.%....=w....6..TN.....{.4..T/.z...../.....3..!~..t.#b..^.....E!.SFb ...-.....^...,..C.!.b...i._c...s.X.w.. lsQH..H.gKc@@...i. ....m...;Ci....@G.; V{..lO..\.R9e$..{.....P...E.+.2.0D.B,..P...56.?......K.6..TN....^z.4..T/.z...../.....3..!~..t.]b........E!.SFb ...-.....^...,..C.!.b...i._c..Y.O...?.9k2.M.?5 .n.P...,...d._..%M?....6....,.1..R.4.a.R.+..U.Q..P...vd..T........j .]@....."..lJ../.90.4...Y. ...9.%...{......Hc%.....i..%M?aG..H....o.q.......4.......X.d9.r..CI.O.5.Ri0?.s\b....w...>/k..4V.)Y....P...vd..T........j .]@....."..lJ../.90..2..MP..l..?....K.X.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):136726
                                                                                                                                                              Entropy (8bit):7.973487854173386
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:SIXmy5Tl704vW2ZKkvV8UU0ZWUF0BJwySIdgz816YzDc1+opecYPn:Sny5Tl704fZFV8UU6LGXwyS4xohpQPn
                                                                                                                                                              MD5:4A2472AC2A9434E35701362D1C56EDDF
                                                                                                                                                              SHA1:16FA2EA2D2808D75445896E03B67A93000EEDDD8
                                                                                                                                                              SHA-256:505F731CB7707EFAB2EB06685B392DC7E59265A40B55AAE43E5DC15C0A86CBA4
                                                                                                                                                              SHA-512:5E28D8FB2AC62ED270968072A30013334461F7CAE96058AF9EAA6E10912989DC47112D2133892BF61F7A516B77C6FF71BA2A000B750A9F95C787E538B09595C2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQaq".....2B....R#..b3...r...C$...X.....Sc...9.%'.(Hs4Dgw..T..5GW.x.)......................!.1..AQa"2.q.......B..#c........b6.Rr.3s$.&..S...C4.%5............?.........(......(......(......(......(......(......(......(.G/.GE&...)..P.x..B.({i2Y;.z?G...Yfc.)H..^....#.....}3..Sc^.H..+...M.a.P.....GS.....H_.3..<....1f........1.<.\..nn-..s.s.\9Y....=.......S.0.......N..cA..Io..r.3..........ay.....K.....,.;9..Q......xO.Fa.2..>........{4k.....|....?U....3.8..._/3....#.. t.y......yY.......e.<........#.....B.....Z.%.Y..S.ye.W4...l.......X...%.@y}>....l.yi..D..W......L..._D.Q....)...E....n.%...*..K.4#.8`..I....h..h.o..I......-...hB...3..u.(5..........n...,.@....a.t.9.....@.s.>.&...@
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 262x277, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3555
                                                                                                                                                              Entropy (8bit):7.686253071499049
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/h3JeYCQV5Hn++9HBdAjU78S/mjLLwqnqahJD:53Je8b+EBdAjm8S/mjLLRnphJD
                                                                                                                                                              MD5:8A5444524F467A45A5A10245F89C855A
                                                                                                                                                              SHA1:ACE68D567B02B68275E0345C86DB1139C0EC1386
                                                                                                                                                              SHA-256:7D2B01F17354D9237A6AB99D5B9AFDF0E1CC43687125848B0C2DEDFB44CE3843
                                                                                                                                                              SHA-512:8151B447B60D110C32EC1EF286B941FFC09B99140F41BBACF5A1650A385FF4D13C0DDB2878E9A470FC7CFCC95A1AB6E44F6DE72562B0FFE093DC8A3C3C7FCC14
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................2........................!1AQ.a."2q.B..#R...3C................................ .......................!1.AQBq............?........)&vD.)3Hn*..X+....r...tmL.k..(.E...R. .Z..&...,fJ...!...6..S\t3.=...g&..Bqe.)_U.....1......-..fl.................J...u.i.mU..K..v.w.0O..E.h..D~K.(..9.,8..E.}.............i.\.....t."v..q..C............<..|3.........................*Q..../c.....f.}8....D..|k..Z......0..~..c..e..m(...|.c..'.5.5............==bx.5x.8...T;....=.--.pc...I;.V.m..,(....}...NH.ho....Q..U.E$.~...w.t>.S\....'f.{.+.g._.t....;>.....P...........-..G.h..2...J.% !.E97Ir.D..N....j...oE._...._...".?.......#".S.........Q.Tc.I..*I..k.......=$.........sk1Jp.\K.....F.3.Q..q..J....N..[l.&....OR4bB|..2ul....J...B.$&H..9#j.f.n./........?R~....B.I.@..........m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40884
                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40035
                                                                                                                                                              Entropy (8bit):7.360144465307449
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MQhziQo1RKGlyyzYjlxuxwRUj/BN837xRmwH2uDTCn8qXFQziN:ThzrSzalg6O563l4uTC8q1Ig
                                                                                                                                                              MD5:B1DDD365D87605F96D72042CB56572F6
                                                                                                                                                              SHA1:ADF71DAD1A62B8A58A657C2EDBDD665A19EB846B
                                                                                                                                                              SHA-256:06E09DE80C3F32254DA4FE6B2CBAD7C05EF144DD54B8C65745E195BBF7317A2E
                                                                                                                                                              SHA-512:9C686092CC9524F34EA6CEC9AAE936A6225BCC54DE38DE1786EBA8F532959A80FF885E8664A09E4C318D7CA4B278E807D3D1F135BE55F30979B844FF5EC9699A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!1....AQ.aq.....".3.5...2B#s.$%..Rr.CS4&6...bE'7.c.DTtU...d.eu...VFfv.Gw.....Wg......................!...1AQaq........"2..4..Rbr#3$...B.s5Cc.S%.D............?..^.f....R*.N{.{f.....O.r.V.;U..~...U.(..>M._.yI.{8,..^.t...s`...j.O..U5t.&&..h.G.6Da.;.....J.......E..QD...C...}..N...tR.....~..].J:.V$.*.r......]...W......4.[.)6..Y_.....4...........m._'HR.a......]U=.....n...0.W..]..K..){.+...w...f...<|..1/.|.....b..-..y....]U#Ctn.7m.._.|..2I;|....tM....q.q.}.N)....'...9&...nR...R..}.........m._.LZ}u.../K....9.~..?.{....V.#..dx.Zk.:=..:.j].....E#....E~w%....J..[S..[......gr...vb.r]..<..ut..i...[P.w....:..Gkn>......#..m...9km`......t).up.....w....VOR.{&.nQI..}...wD.7Ey#n....MO.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 39 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2104
                                                                                                                                                              Entropy (8bit):7.252780160030615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:2PPEOtz2P/LJtVRaqBG8qFOPvHlcEXgkuwf+j:2PZFSjJDjqFOPPlXgG+j
                                                                                                                                                              MD5:F6C596F505504044DF1E36BA5DA3F09B
                                                                                                                                                              SHA1:BCF17EC408899B822492B47E307DE638CC792447
                                                                                                                                                              SHA-256:EDBB86F160050FBF1F9860276802BAE292DBFD0BC98E3EA90D43D981E9F0C54A
                                                                                                                                                              SHA-512:E8D067A1932CED8746FE7D665EEC34EA92A98AFF3DF26FFA9DD02742DDEA3C5654124A88A649FA33DB596F96A5FC9CB2C693D03132F1C8B254ACB56DB4763BD8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...'...X.......:....PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................{.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^..c.%i.F...m.m.f.m.m.m{&....X...9.....M.WUW.d.N.O...E$...$...)H....n....N.k..v.....v1L[w)w.}..!...Y.X.V.D.......[....;..[..;....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59832
                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):109698
                                                                                                                                                              Entropy (8bit):7.954100577911302
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:rDlmvIWr0aRtNCfShCWBxyCHMlcVG0Ezy4FR:rDliIfot8ahCWBcCHDVwR
                                                                                                                                                              MD5:8D804A60E86627383BED6280ED62F1CF
                                                                                                                                                              SHA1:E23FF14B10AD0762DD67FBA3CD6EFC85647C0384
                                                                                                                                                              SHA-256:494547E566FB7A63DD429EB0699FE41AA8998F8EA2F758D813FE3D56C3075719
                                                                                                                                                              SHA-512:0FB19F3D00159F2748C3A54E952E551B9FEA6910D67A54DECA8D099992E50383EADB92768FF1F75CFFAE82A7A157B1E0F77A2F0BE7EC64FD2324304FDCA46577
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...............................................................................................!"#.123..AQB$..aq.RCS...b..c4%..rs..D&....5E6'..TdUte...u.....FV...7.......................!"..1A2B..QaqR.#.br3.........C%...$5.....c4U..Eeu&SsD.6T..................?.....O.C.....^..R<A.g...[....3.....r.0.....nX.S....}...[.?Z.....A.?..~~I..rY|N.o...9......!...o7r../-.y...'5.3.U.s".-.0.1......SS...&.Q.j.*.$m.e..:x....`}...EP.?.7..~G(so.......O.....z.N..<....~^a.e...........p9.?<._..|......~.<@.D.9..G..?.?z.y?z.C.U.w..[.,..A.+........s......g...G.^....pz.xY.....d8.y.X...P..O(A.O..~:._.......<...o..4s..^.^b..x......_a.....|{c...:..X.....}.._...[?..NK.c...}.<......H.G....+x.Z..|....n...o....`.nk.#.%x......-|...|7......N!=././..w.8x.".8....'x........w...,>....j[w8a..}..lS..?.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 617, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):827
                                                                                                                                                              Entropy (8bit):7.23139555596658
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7Hs2NwBW1mtjeSfaTHHy05riYUtr8y8PQvPYzzg979Reip0QPqc:oOsotazy4rStr8y8PQIzWea0Qv
                                                                                                                                                              MD5:3E675D61F588462FB452342B14BCF9C0
                                                                                                                                                              SHA1:86B62019BC3C5BE48B654256B5D10293FC8C842A
                                                                                                                                                              SHA-256:639EADAD468B6B32B9124B1F4395A8DA3027FF7258D102173BA070AE2ED541AE
                                                                                                                                                              SHA-512:E6EA855B642ED36FA82F8E469A826DC57EB0C36E307045FF8D166F67AF9242C87840833BE31FBE4706DC54100E999D6A3D3A78D0633A3114735818874AD34758
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(...i..........`PLTE...................................................................................................bKGD....H....cmPPJCmp0712....H.s....qIDATx^...0.Cg.;......@j..2c.=~KP.[H~..@..8...?U.g.n.a=.=.).....3..u^(.....L....5..........8.}..T.f.n.a=.=.).....3..u^(.....L..r....s..8.....W]....,..9..G?.a..`c.z...E.p...)Y.P.....#....@9.7].....,..9..G?.a..`c.z...E.p...)Y.P...`b....0.b.+~{.Pu...1..<..0._.l.@O.y.(...V3%..J....s... .(g.+.qyWu...1..<..0._.l.@O.y.(...V3%...%R.L.Q..x..R.<t.o......7.............:/.E..j.da@i..`b..Z......u.>.?...7.............:/.E..j.da@.Dj..9.W....s. .....:.......L...">w..7... .....:..."...L..."..a....D..Ya.l....E.{.@&.|.._...7..D..Ya.l.....{.@&.|....0.J.."z.0s..s....=g ..>........"z.0s..s....=g ..>..l..1...y..g......IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 613x144, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):29187
                                                                                                                                                              Entropy (8bit):7.971308326749753
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:RwjBOlCk+nYnGagKJWJhwMJiRO22ZIm4VXvXx1tA6BQs:i8snY3JW7uROlEfbtVL
                                                                                                                                                              MD5:DF99CAAAB9A7DE97B63343E60A699AB6
                                                                                                                                                              SHA1:B84334135CFB73BC6EF55F85926770D5AC6DFEA8
                                                                                                                                                              SHA-256:74C131777E7C437FD654427417097BC01B0813BA8E1E50E4B937BD50A1BEBCDB
                                                                                                                                                              SHA-512:5D15AAAA8B71DDFE01A7C0ADE16D9E1F5E9AAE484BCD711B38CCB103ED9564CAAC23A0031471167B660E15972D70179C2A387509B213C05D60261042A0456025
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.........................................................................e..............................................`.............................!1Qq...2ARa..."#.....3BSbr...$4C...Tcs......%&DUd...E....56Fe....................................H........................!1Qa..Aq..."b....2R...BSr..#...3..Cc....$%4...............?...b.d.8T1.;#.S.DO...~.R.......3.xe...z.6..."m..k...;*.'.f.5^.....m..<$....8.R.j.D.v..>...*dT..vGbt...I......sEWp.r3.. ..G...6.....w...l.S..q...b.....-R....^Zu5+u6...A..Z].:...5..Uzn.,l.L.....?%.*.S.+zVg7.=.s.Q.....8..:,c.......ZE...>'IF..W.0.d.......c.e.d.V.t..S$.DNR.[....g..#i.$. .U.SK2.....k...J5u u\R.....T.[4..A.O..,.T..................] .i...B.m.^f....._...{S.....<......:..|D...+...NA....Y.^f.1|..%K~1..B..^...S..v=.c..g.tX[..kTJ..t.gr....R..@.F....5j..2.K.9..g.1N.....*.U...^w......>+.l.v...@N....%Qd...t.Ni.....0;lggm...K".+!.,.....[J...>..?f.]._;
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):68633
                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):67991
                                                                                                                                                              Entropy (8bit):7.870481231782746
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:3PC0XJjsmsKuZRG1pXuZ6z3wARnV9AEnieCc7cllJcHJ:qyMBzkUZ0gq25c7Z
                                                                                                                                                              MD5:1271B1905D18A40D79A5B9DB27EE97EA
                                                                                                                                                              SHA1:9618608FBD7342DE6C71220A36C3F4995BA9C13E
                                                                                                                                                              SHA-256:5B321A4D81BD499B289B1755F6450A42047C494DFBC112DBD56DA4CED2C15C1A
                                                                                                                                                              SHA-512:C32DD26047F6B8AA061085B38AC2B8335868E1BFD8731DB65544309223A955FA4BF45B06AC8D244408658F51A1775B6F19FF0FFC804989DE706DE8EB36F1436F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1..AQa..q..".........2...BR#b.r.3...$.'...)..C%7gw..(.S.W89.......................!1.A.Qa.q".....2...#....B.t......rc.$%67Rb3s&'CUu.v....S.d5.V4T.e.............?...?..Wj.e.e.......w/..E..eOw_.....6......u..C6h.,..;.g.D8Z..-)O..jy..e;.u.g..w..[.L""k'w.......'1'.[......=..P...S.9a.V./O....q=8xk]...........9......F...e9'....9.O.... .&.....p......c.4...mr...?.......L..'.....0....+..|_...POM=7.?.2.a....};.Z..y./....>./.C.<...;.....|.1>...........S.8.o.O...+..n2...k../.X..9...Y...:.....\...Dk......q.K..\.Wuh.!Z?.mu...R.5.A.S.h.0..[..v..+M.....aUi*.k..?#..._...X..R.&]..[..;../]L..f..V......*.e...ut&.#.J.5....c%..o.$..v.<K.6..T.IP.....6X.*.uf..t0^..-.)m$.!.q(.j.f;..WB6.b.B..R.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):47294
                                                                                                                                                              Entropy (8bit):7.497888607667405
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:aQ10VrIBdBvDpQrQ7P9/FUOLG2vTSeG9lkCsMKzXeMBk3CBp:aC0JIBL+QsOLG2+ZAC1KqM2I
                                                                                                                                                              MD5:7A450E086AD14BA7D89BA5DB3D3AE6C7
                                                                                                                                                              SHA1:E7AEAFCFCE476390E18C19456BDF6529D863D518
                                                                                                                                                              SHA-256:BDD997068701ED3A00A224EB694B003C01AC69B857FE7B4147D6C34875B1632B
                                                                                                                                                              SHA-512:9B6D50A6CDB6081DA107A2CDDB1BD2811A5764994C8E3F67D56CA81084BE0D068C27435154E867199F38688EA65E8DE02A56DCAC47D0F5E55F0FBB6598814938
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..A..Qa"..q..2.......B#...R%.r...$&b...3Ss.4dU6F.cE..'GC..t..5eufW......................!.1..AQ.aq..".....2BR......r.#3.d...b..Ccs.t......$4T...SD%5Ue&Vf............?..M.7(..).:.a.q.......>..[:O...afQ.uCO..U.....go.l..p..YqVklQ.{i.w&.]Z.\+JQw._.n.'.h..,.bj..X.].k&.Q.>gU..f...1|....[...jQ.%Zb.......t..........*..V..j.6....Vj..i.....?...IY.P.....$.j........[l.....S.4.J9.U\.......7I..[..=*N5....xW..../...=?n....uG.D..S.>...8..3........n.S....]k.*...4.>.R.o..{..l.H.#.^....<amG.m&.......,....wDY.W.m.X....We.IR.Nu...y..Z.l.._S.mr.m...y.]m.R.MT...6.5.5}.K..#%..k].7.Y.q]...%.r.7.R^jR..z.K.T[t.a..d.)glW.r.v,.`....O..^..o:.Uc.\..D....f..D......yt.Q...Y.....
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 70x626, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3428
                                                                                                                                                              Entropy (8bit):7.766473352510893
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/hdu7isPwAp7zesusUyYAatNG87llTONQYS:5di5tfuQ9atNZlaC
                                                                                                                                                              MD5:EE9E2DF458733B61333E8A82F7A2613D
                                                                                                                                                              SHA1:A86704C969F51B86D6A05ED51C6C60214ED9FA89
                                                                                                                                                              SHA-256:BE4F0E6C89FCE91B9EBD2623567F7DFC259E0E3C77C9158742B8F64B724DF673
                                                                                                                                                              SHA-512:BFB5D6DD6B66EE21E946E90D1E482384CD10244308562DDA814189602681DADDE5752B80519E5B8515F115A71BD6BB4317A59BE65B8B5E3474AED119F8303569
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......r.F.."........................................H............................!Qaq.."12.....#3ARbr...$B...cd...&CSu.....................................+.......................12..aAQ.!#q.."................?...#...3.Za......rV.5&...../"..i.t...j..W........d.FL.V.2K....]t.f.d.NK..:.....f...... ......2.[...#..D...ZK....p.z.E.N..T..L.-....1....2.\.6FIr2..zS\U#..........fB\t..5J..~q...D....A.......!....MY..../.HY..../e.M.Y.n.~..,....'..Pc...l...d2..m.f.it$..qx-z*...._..].cOO....n..&.....FIA.....2J2..d:<qc..6.I.G.N....f.K..Dx.-.......`....2.FZ."K7.r}..<.P.Z.da.Y.....8..s....G.....b.e..g .S.......FL.Z,&..q.MG.J+..x\..m...qN=.....)..`...&Y...S....u6{.z.g.....@......FL.ZL&.Iv.w..8....U..v...*.q.B.v_./A..#.#.g.j........*J;...u...W.Ao...%....#$.....M..^\{W.SO...s,.N.....c).,.B.Gv...."k..z."..S]H.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):55804
                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 650, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):647
                                                                                                                                                              Entropy (8bit):6.854433034679255
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/71rwqZMXVs99W1YvpLp/Fvl+f43ocLtuplb+CrGotLRd:+wqWXVs99rpLpNvr3pIx3b
                                                                                                                                                              MD5:DD876AA103BEC3AC83C769D768AD39FB
                                                                                                                                                              SHA1:1833603AA9B6A7E53F9AD8A336F96CCE33088234
                                                                                                                                                              SHA-256:1262DD23AD54E935CFA10FEB1BE56648E43BEF1116696CA71D87E6E033B1CA7D
                                                                                                                                                              SHA-512:946DB2277213104A3B29EC4388578B05027B974A3093B4CCAD8847397AA51AE308BC6A199E5705E1F901D6E4B1BA34D8DECFD6E5B6685184A307D749D7CFAEDD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(.........xk....`PLTE.........................................................................................>.S.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.)..1..7w....6.*.H`T6.ha.k.............b!....Ba..C..P.4K..@.....h.E..X....PX+.P.-.....@@"...o.O4....xZ<...B...B..,A..y.s<......b!....Ba..C..0_p. .......=..,...i. ...=.j..N...........{4+...xZ<...B....|.....$.K<.vyE..X....PX+.P.-.:... .'p......\,...i. ...=.j........K.....%J..S+.....q..k.H.@DD.s...:..J.K.DDL.\.@`,.DD.:.(]..N....KD....A M.....F..S+.....1.sq........\.t..;..../...~k...4.DD.:..]..N....KD........@DD.s...:..J.K..[...Q....V......IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):40884
                                                                                                                                                              Entropy (8bit):7.545929039957292
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:MCBOA4d+ElOXJ/3pI7cRBiL7L6qERqGz65WXzZqJsKQSbIsTT6XB:hIAU+2cGdLX6qBG4WDZl4Ihx
                                                                                                                                                              MD5:7379775A1E2AB7FAB95CFFCE01AE05F3
                                                                                                                                                              SHA1:3D3DDFD8AC7E07203561BAE423D66F0806833AB3
                                                                                                                                                              SHA-256:9301DB6D2D87282FCEE450189AEACE16D85F64273BF62713A3044992B6B7A9E9
                                                                                                                                                              SHA-512:4B5006E620E80D3A146944649CF4CA619782CAD7E8C4CD0D1DE0EBCA0FA05EACB7378DAFCEED3E26F5698B07F19604614D906C8F51F898660E2F129D8DEC6F62
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!.1A.....Qaq....".....2....BR#S..br...3T...C$.7(Hx....4D.G..Xh.cs..'..t...%...8.....................1...!AQ..a...q"2.4Tt.......R3S....Br...#s...Uu.bc.de..$D..6..C%E..............?...z...;sB.yv...........]t.\...n...../....m....M.=.3G+..x+.....S).*&.J../..8..O/+..sG...p...<!....~.c..C.w..,[oHom.wc-.J.~.......L[..6...'..i_..S;...!Y.z.q].EK..M.x...i.x.+.;.+...}....#......f.)........e6V..p.;........s.)..Ml.J......IU.6...<9+9.^..l..Y...[._...2..^..j.ia...._..3.;...~..<3...;......z.^.......]..Qk.,...Yk...3.3Jy^p.}....q...I...&..t.......;..9.g.GH;..'...%...)..[..y..../...zCn..>...'...1e.Y..;....]..7...N>t..m-.j.............H^..T\.q.ru...}...eTn]I'r.^].#..wOY....v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 30 x 700, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1547
                                                                                                                                                              Entropy (8bit):6.4194805172468286
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:dZeDNYbS+238CTUFPA6SXG5qSacX9q73eXu0vC3dU+OB2gbwHRuZ:dykp9FzBBacXQ3uNC3n7xuZ
                                                                                                                                                              MD5:0BA36A74DFBF411FAB348404CCEC3348
                                                                                                                                                              SHA1:4C619790E517416E178161028987DF1CD3B871CC
                                                                                                                                                              SHA-256:2E7AAF26BEC32148B96442E8FFF1BD2CEF2D72630969F23B9A2ABEDB6CFEC93B
                                                                                                                                                              SHA-512:90AF53DB7C413E2ADB970AC345F73E4ED8AF626E179C929E6560118F7A9E98DC7C5FF02B2B3F6C98D397E0FE2D85F3427C6928C328872149E176FA8A99E91F54
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...............\....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................D......bKGD....H....cmPPJCmp0712....H.s.....IDATx^.WSTA........b.0gPPP0..E.9b@L(.c.N.U>..@......;...}..B.(....$......5..XS...I....).!....D^.uE...\..5........F."o..-...m.n. .^.....q= .
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:05:55], progressive, precision 8, 612x618, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):68633
                                                                                                                                                              Entropy (8bit):7.709776384921022
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:tapXpSTJDOkFGdJdBk/slsbfsw1imaapnbvD8:U2OjJr6b07m1bvD8
                                                                                                                                                              MD5:41241EE59AB7BC9EB34784E3BCE31CB4
                                                                                                                                                              SHA1:98680761A51E9199CF3C89F68B5309FBEC7EE3CB
                                                                                                                                                              SHA-256:035B26DF61855A3F36DBD30FDAB0C157C04C9E8AE2197EA4D4AEB3E82E6A4C2B
                                                                                                                                                              SHA-512:3EE331D5BCEE4AD5D3FC9661D4AB4053F7D351591A094334F963C33C9D0E32CCCABE9334AD7C308108CE99617E064FE848DCD469ACD8D83FBE5C4452DE523D8F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:05:55.............................d...........j...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?../$.W:SZ./...9.....-...u......r.....].c...@W_.7...+......v.+PD.I..-<1.pDn-\.....p.$....0.}V....\..>.~..XN.o..l(E....ik..o.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 76x97, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):784
                                                                                                                                                              Entropy (8bit):6.962539208465222
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:869YM8fij0W/xfuCp7ovv1bidiMn3bGi6AETQcdH8SADjoZgV6v9jUEvS3/g:N9YMWeI424diMn3yinsQeHvADu9QEvJ
                                                                                                                                                              MD5:14105A831FE32590E52C2E2E41879624
                                                                                                                                                              SHA1:078FA63FC7DB5830E9059DF02D56882240429D90
                                                                                                                                                              SHA-256:D0A3A1C3CD63C4023FE5716CBE2C211307D0E277E444D9EF76C7FC097A845FD4
                                                                                                                                                              SHA-512:8FC0ED24E8EC14C46EA523D9265DE28F85C5FC57AA54AD5B9CA162E95F79221E2AD3DD67D1293CF756B67F3D3DECAE122254134EA8D4D00DDED02114B5383947
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......a.L..".......................................-........................!A."1.Qbq....2Ba.........................................................1............?.....3.Ty\......vs....>.>..a.W..s89.d...Z}......rz...`...Z.r.do....u.W.%....gf.>.L..xz....B8=w...g.~g."HD...$..IKJ......nn..*ly..I....L...\q...Q;6.KrxZ.,...j$..ZQ..)f...q`.*..C1..cZ2]-..\.~..J.....^..(.f..9m?..C.NI.UL..X.fy.Z.........+n....r."Z...d..R./\.#...kd.D.5.!...h.3*s-+.......Xjt..}i..rK..y.../>u..]N.....Y..J......1.x./.....F6.......I...._3...k.sM.+..v;.%|.f.~.......:y....S....UKovh...W'........lF... .................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):84941
                                                                                                                                                              Entropy (8bit):7.966881945560921
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:X3sWfhTVd+xu6rA6SOONM0/YFXnviDwoPCaNSm+z/ze/fWNj7GfigeKyCGzw+QKW:nsOhdDJOwY1voPCaom+z/zeHAfGihCG8
                                                                                                                                                              MD5:CB84C108A76C2AFFCAC2551A3C1EAD56
                                                                                                                                                              SHA1:8BB7C2A12B056C1ED12EBBAE5BC9F60CCE880FFE
                                                                                                                                                              SHA-256:139BB0E79F89C3DDEF79B1716A5FBAB4C07DF5785FB3CDF6B4EEDDBF6C078452
                                                                                                                                                              SHA-512:6EF85144E9A7ACD0FF2E52A5FF42093153EFB69127B1C8549EEBC49B6CC196A46B65EE39A2CAD0206F6A41476D8B5B35D29EAC9942B8F84972B32E14CAFEED27
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d....................................................................................!.1A.Qa..q...........".2..BRbr#.T.3C....S$.cs.D..4%5......................!1A..Qaq."2..BR....3...b#.r.C4.............?.......m.q..'O.....r......_.1....8h....?.....O]~..k......GO...''._...!....o........''..g..H?k.......1...?.....z......>...+0..................GO...''._.........}.O.Z|.L?...........?.........[~t.......}......NO.....v.......J.......?..g..H?k......GO,m..r}o.z.....}......dC.9?..g..H_..........?.....O]~...m...C?.z..f....W.=u.B..m..C.-?.a.....3._.?.......o....np.M....g..H_............9?..g..H...../..kO...''._...!~...o.....0.M....g..H.........../......O]~.~...o.......7..+.... ..l?.}........&....3._./....?.........W.=u.C..m..C.+?..o.W.=u.A.^.O....:......_.........}..t
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):53259
                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 77 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5136
                                                                                                                                                              Entropy (8bit):7.622045262603241
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:djzuNKb3XHco17p2wolIxIx7lpskdsC/ddWNKeabJbMojpxLDTu1:VzuNKb397pwlIxKp7qs3bJb5FBTw
                                                                                                                                                              MD5:FA38AFA965141EA3F17863EE8DCCDE61
                                                                                                                                                              SHA1:2B4611E651AF7549C1AA73932B1136B561A7602F
                                                                                                                                                              SHA-256:E1CB1A0EC9BE62D5445C73AA84DF38234002A7E164EE830C9DF24997802CB5D2
                                                                                                                                                              SHA-512:A372674F5CA343321BA9C413D346070709F7685706C9C6C3DC7F61846B59253A5E6FE800DBA10AE870FD3887439B2AA106FBBB51751E92A163938A4393C43E28
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...M...s.....}8nv....PLTE.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................z`.....tRNS...................................................................................................................................................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15740
                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 357x69, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):5465
                                                                                                                                                              Entropy (8bit):7.79401348966645
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:X0cZneDWlIKmXwxacOHHI6EhzNlSSDDgafbofgt7mGrw:XleDWlIJwQHihRdgu8imGk
                                                                                                                                                              MD5:8470F9A96B6C6CAD9EE60961E96D19B2
                                                                                                                                                              SHA1:AFE1F01FFA4E4CB06B1D770C9C59DA75B434D1AC
                                                                                                                                                              SHA-256:2DF453410796AEC7B9EFEC00059B6CE64BCF67313A95AE458BA600EA5DE14811
                                                                                                                                                              SHA-512:CAE5C2ED091BA49761F0348516D53491E578FB165F32F93AC7DAD927383E9A398B06229FAC6A8233777DF708E5001AE0037A1FA960293BDA49892C40B37F2240
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................E.e.............................................8...............................!"1...2A#Qa.$34bBDSqt..........................................................?.....`0.....O...3Sd..@..5.0....Q.pw....;....!pN.DR....`0......N^...k.=.u.e.7{.b........?z....zV...M.....P:a.SPj.....WRK.=x.2.h..2..AS..s..A..|.Z/f$D.YX1pr......}G6._.~..)j...+.s.r".{..q..-.^@...#w|.H..*.K)....g...y..`0......2.w@.Ro.d....@...K....}...&... y..f.y.0.|DC..>p.[E.2......v..N.)Z..4.RF.D.8]..Z.|f/..+\ID.r/.o........0i..*.G.O..uj..RN. ....j...xnF...Q.Ls.U.c.D0m....z.k.P;f...b.=..L.hH.,./;.U..`sa.I...?*...I....M.0<.u....!..C..U.T.....s.Q......_..7K..*.....?....R\&=.<.u..oQ}WZ..Yu...{Fe3.h...@.s..mW.G..^....1.W.#[.q2.&u.c.G......`J./..X.C....M;.....3k$}.i.3...#/x.m.Oh.}FH]. ..5NNDIS.-.M~...6..w.d....P.;..k...........v*..T..L.P...s.!B.4..w
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):41893
                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):25622
                                                                                                                                                              Entropy (8bit):7.058784902089801
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:EhK81gTCyJ/Gf9Aw3t8w8EtdPeGDh6bEi1Ie1u4ZbvgwTwrSRh7ZKNpIGY:IjcRXwdJvtdGsUbEi1IeY8vgwTyC1+Y
                                                                                                                                                              MD5:F8CCFC24DEB1D991EBE085E1B2D7D9BF
                                                                                                                                                              SHA1:AF76C22A765434AEDA134924C517C84107F4FED5
                                                                                                                                                              SHA-256:7354001527AB554C44E7D6981B86DD933B7DC2E0D3DC8512AD3EECD843245C52
                                                                                                                                                              SHA-512:818BC3690B01B30BC571E4CF45EC8D1AFCAECBAB003532644381F1CF730A5B3486862D08F7579B2D3D89167AD7DF35028881245C9550B0DA23D1F81A720A9704
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!...1A.Qaq.........."2Rr.#.t6..B..3S$4..v.b..Cs.%5..8..cUV.(.DEe.&Ff...T.d.......................!.1A..Qaq...s4....2r..S"BR.3....b#C$.....c............?..D.."}:......&&...?3..W.q*.......]...m.Y.k1......K).J...uV.b.../.0.E.H..4..W_T.[t.V.w.9.x.qe.L..o.oL.....d.\.....6.|.o...}..H{Yn..E...6Y3.l.e..D.:,.n.%...t...m.........,+,..|..n.....6.*...f........6.../$../Vi..H...e.f.F.zn.).n.E..2sTn.i...Yb?6+H&...Bf..*....z.o.^7[..u.:o....t.s=.....(.s.....f.g....q9o.u1L.N...smzE..[>...+\O....j.<....j.c.W.............U..+.F/.'..W...T./W...>i01./....j.s."..Q...{...a._~OW...Rp.)*.e..W..Q4)<..'..W...q...'..U..z..g......U}...O....w....0F:.N..V.3W.|..'z0.]...j..U[v..g$D.Lc[.e...UW.m0+
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59707
                                                                                                                                                              Entropy (8bit):7.858445368171059
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:k76rvGc8WKC2/UX1uEgVRY/jvv9CblyL/T:k77Z5C2/Ow1e9CblCT
                                                                                                                                                              MD5:47ADB0DF6FDA756920225A099B722322
                                                                                                                                                              SHA1:851946B8C2BD0BB351BAEECA9E5BB6648A87D7CA
                                                                                                                                                              SHA-256:EC8CD7250F3D82E900E99114869777EE859EC73EFFABED108815F65742078C3A
                                                                                                                                                              SHA-512:85A9920E1CE4A2FCCEBAFA425C925DF33580FA3C3C00178F058539B2FBC0163866DB8A41B320E2EF2CD217F00FFA06A1A831C728D3F9F910C9EAC58B5DA76E2D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..A..Qaq"....2........B#..R.b3$..8xrC4&'W.%e.(.c.d.5E6Ff..h..SsTt..u...Gg..H.....................!.1..AQ.aq.".......2..st.BR..56.r#3.b.S.4c%...$d.CT............?....3.7...G:../P....z..K.:6..w......6....... .z7...~.....{gdF60...9....{...'[N....m.........z...g{.......7...4..1..=.z...._..p...m..Icd.~.v..9.P..0Z(.<j.......R6zm.....v.z...>x..)=g........zo{..w..f..y.t.....%.D..#.}.I.>).H.QM..cLD..x.../.^y.{.............y.=^.......I.T.......U..0_?...u..og..3.ky..K....6w...Dc......~........ik.z....N...en......_.....x....._u...4.{..P...>.....}.......>.R.....m.....[mt.....}.........|.....m......~....B.F.]C.36..q....yg...{]...+.DZv.9<.o..;..N.n&im.,....w.3...V.s...Y..e#$.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 814x45, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1717
                                                                                                                                                              Entropy (8bit):7.154087739587035
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMzO6BOfqH/dAIWpdAIWpdAIWpdAIWUtr/SD:/hzJgfqHaPYPYPYPUt/i
                                                                                                                                                              MD5:943371B39CA847674998535110462220
                                                                                                                                                              SHA1:5CA79B7BD7E0E93271463FAEF3280F1644CBA073
                                                                                                                                                              SHA-256:9C552717E8D5079BBB226948641FF13532DF3D7BE434C6CE545F1692FA57D45A
                                                                                                                                                              SHA-512:812541836C8B6F356A4D530E5CCF1CFDCC4CA54AF048CAC19FE86707CE5EA0F41D73C501821AC627AD330291EF58C040DFC017923A7886CEEC308048DA2CE7C9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......-...."........................................&.....................U.....1T..S.R.Q.................................................R....Q.a............?..d.. ...............................................+A...Z+E...V+E...U..R.....}........Q..Ah....Ah..b.AX..b.PZ+A...V+E...V..J*....Q...b.Q..Ah....Ah..b.Ah..b.PZ*.(.@z.?.`;2.......................................................Q...b.Q..EZ*.(..Z>.G.....`Z+E......J*....F+D...F+E.......b.Q...h....PZ+E...V+E......J*....F+D...F+E..............[u#...a-...f<.9^[...l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m..0.....l0..H..6.Kn.t...&..3a...GG...[u#..8.y6.q..%.R:8....6a.+.3..a-....l0..H..9^M..f..m..3a...GM.q..m..6.Kn.tq..%.R:l.W.lg...[u#...a-...f.r..c8.....f..m.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 88 x 574, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):19920
                                                                                                                                                              Entropy (8bit):7.987696084459766
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:DRSgtAxJx7bzvAsVSqQElOT4uHmpmvNYT9aPU+QtsC2LgfIqJZnbeyRB:DsgaN7bzvAsVdK4uGQFUZ6bU/p3
                                                                                                                                                              MD5:1BDAD9B3B6DE549162F9567697389E1C
                                                                                                                                                              SHA1:5D9C09159F07A3A9BDCC6C4B9BD9CB72D0184E6F
                                                                                                                                                              SHA-256:0908A4CFA23F93011176D47F45843E9CA2973030421996E8E27484781F54B0EC
                                                                                                                                                              SHA-512:475040779AC247BB5C3E11862FB55FBDDFA12D759EE86A33E11BC1F3B656D6CD0F9B25146C0113E43E1D8001D8867D3BC3BF7E6FE21F3A0016CB1F8B70B7A15A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...X...>......y=h....PLTE..................................t........iw..............................................._n|...Tds...ky......................................................p~.....................................................dr.................v.............................................n{.......ap}..........x.....z...................u......................|..Vfu............r.....w........................................~...................Zjx...................................Yiw............w..|....................Xgv{.....y...........................jx..............\lz.........}..z.....t..[ky........u..y.....gu................................{..........}.....u....................~...........y....r.....bKGD....H....cmPPJCmp0712....H.s...JfIDATx^...\.W./.}....Sy...(..4....D.-.....H...% .$"D.Qr.......`..;...6...N......s...^...L.....Y{.GQU`..~...j....{...-Ax.K..&.....F..I\i..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24268
                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):41893
                                                                                                                                                              Entropy (8bit):7.52654558351485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:pZvVQkUbOHxx3pvVmO5rsP5gUdXwFMuv53knzyncaXgRDqPU:pZkijV5wScXwFMYknzucaXgRyU
                                                                                                                                                              MD5:F25427EFECFEE786D5A9F630726DD140
                                                                                                                                                              SHA1:BC612A86FF985AB569ED1A1EA5FFC4FDB18FC605
                                                                                                                                                              SHA-256:5A36960DF32817E8426BD40A88F88B04FB55B84BAEF60F1E71E0872217FDB134
                                                                                                                                                              SHA-512:B102F34385196D630F198667E874F25ADBC737426FDAE0747EC799B33632E5DC92999C7C715DC84D904342738930267AB1709870BDAA842243E4C283FE5E1554
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................!.1AQ....aq......"......2...Xx..9BRr#.b3$..&..g.8....%F'G.(H.Ss..D5E..v..W..Cc.deu..7w.h.).....................!.1....A..Qaq...Ttu.6..."R..5...2B..S....bcs.Dd%&r3C...#$...Ue.............?..R...%.R...t.MQ*.l...v...V]..n...Zw....M....4..F.&&bb0.:]l......ay.r<..3.l.Q^.........I54.N2.8..2s...w..r6.......[1Zh....O...9..>...B......x]...r.\.\..v..~....y.QT.3.......=....r..}.l.....o;....M..C1....w)...+o1f.]...MoA.E..s5..i.\....miGsy..m\.Zj....I'YU.\tU6La5v.>.K..m.]1.......k..0....</5v.V7lY.e.vV.+./[....f..u{....s.}.Rb.Z.....Y.6]..m....V.\...Mr.=r...K...l..%..m^.......X.(..fG..[F*ly.jL.a4..vs..o.e..q.9km..w1.yg.....r_.*h.n..5i.-.{Y.l...<...'Or.s..Z....../JP.....\FV.S..............m
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:27:10], progressive, precision 8, 102x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52912
                                                                                                                                                              Entropy (8bit):7.679147474806877
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:DB/nIviNJD9C8kfJj6TkVr4q24FsUpjPc021si:DdnIvi3D9C8Cl6Dq24ayPCz
                                                                                                                                                              MD5:1122BF4C2A42B4FA7F29D3C94954A7C9
                                                                                                                                                              SHA1:3750077A830FE21735A43ABD35C63BA9A4D4B0DE
                                                                                                                                                              SHA-256:423B0DD1A93B391D15B1DC8D8757C3BF5725FF2E7A59E6E3140033E2876B67F6
                                                                                                                                                              SHA-512:4626EFE2EDED2361D6296B57F994DC434CC9D02357A8A6A67D84A544FB8A1CFE0005EA98F846AB963BED7F2B6CE96BC9181182C9459843A52A98D3A731A4FE73
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:27:10............................f.........................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....]+\.9.9.P.d..Z.?~>.-...]6=....*.......S.9G...b<$..Z..........>.v.o:.o%.e...z.F`...[.wo..z.....k..E...5....G..7.......c2..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14177
                                                                                                                                                              Entropy (8bit):5.705782002886174
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:EbgGcV/hlvpfal7rgYa8S7auAxwfuSTmCSNoFQ6NO7L:EbgGcVnpwimnd38FdQL
                                                                                                                                                              MD5:7CDCE7EEBF795998DA6CAC11D363291C
                                                                                                                                                              SHA1:183B4CC25B50A80D3EC7CCE4BF445BCFBAA6F224
                                                                                                                                                              SHA-256:DE35AF949D4F83E97EE22F817AFE2531CC4B59FF9EE6026DCA7ECEBC5CF2737F
                                                                                                                                                              SHA-512:560FB15A9C12758D11BB40B742A6EAD755F15AD10D6C5DEBA67F7BC8A2AE67C860831914CBCBCDED9E6B2D1D5F26A636B9BCEF178151F70B4D027316F94F27E1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!.1..A....Qa".q..2.....&...B%6.'..R#3.$E.r457bS.DUFV.Wg(.......................1...3.Q..2Rr....s.4.!Aq.S.aC5B$%............?...n.Liq.}.{#....3/gg.1.M +..~3...q..+=..:.g.i1;P)7.....q..n.s"p...wx........v.t.f;..L/..~....y.r[.r.....n.n3..6i..g..}../........3..x.L.i?We..l.......~..<.;..6..o.....N.t.o6.l..~.......<...m.V...Q.7k.u./wq.t..;.I...}..{...>.L..3m..a....yd......6~.f..~Y..}+..<.[w..'-..?.v.7...v.u..4.......1];..u.MO.......s..p..ms.'.O-o...O......m.k.e....)t....i>..E|....,iOyD|.{......g.n...cu....=..........h.\.Q:?g/?.I.3._...t...d.n.0.%y....S.Q....S.&K.w..&wY<....%.g.v.....$y..#,i;.=...t...I6..yO..o.d..w\k...~......)..rK.......].u....N....e.s..kU.u..'}
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:13:06], progressive, precision 8, 570x779, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):129887
                                                                                                                                                              Entropy (8bit):7.8877849553452695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:QS1x1rXglsteJ79wHi4vNQR5yBlUdOSILe9hSj9jeWMPjdlOJ:vvglst1HiwWR5yBA2LeS9jd1
                                                                                                                                                              MD5:737E96E41D79D3BDACE7AB4F8CBF6274
                                                                                                                                                              SHA1:E6202A41A4F86B27D9EBCAEF7670B16C0ED67CF2
                                                                                                                                                              SHA-256:7966F3D8A2D61ECB49A35E163781858E052C0B122A18A1238AFE27B57E2850E8
                                                                                                                                                              SHA-512:D398C8521DB2FB3F8456FE792CF37472F3B851DD7298DB20E2DB79144F8E846D051878E77E5EF5D00E6840EDB90C6E2D97935BC1023A15FC45038CCE731E9895
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....iExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:13:06.............................:.......................................................&.(.................................3.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................u.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...W..I:..*....a....Aa ...w.T.M.v.........3x.......8Y....$.."-..m.I.0~sxB[@..=...:..\.Y?....@O.L;9i..U....?.5">+9.s\Z..vN
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52945
                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39010
                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 3005 x 184, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12180
                                                                                                                                                              Entropy (8bit):5.318266117301791
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:k1bHyG/fKOOOOQJUg+g2S+kEm6alfsfsfn32:+bSG/yOOOOQ+g+gOab32
                                                                                                                                                              MD5:5C859FF69B3A271A9AAB08DFA21E8894
                                                                                                                                                              SHA1:3156302A7450ADFF4D1B6EC893E955D3764D4DD4
                                                                                                                                                              SHA-256:B4A8E9A67EE0B897615AC4CCE388FFC175AB92D9E192E6875C79A4E7C1B5BB6E
                                                                                                                                                              SHA-512:4CF518136EEBCA4F400A115D9B7BB0CAC9FA650BF910B99E15F04A259B7D3EFCFFD6796886FE09DB08C37C332B14BC8500845C09C8EAE1F2306F90E98D3C99E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR..............;j.....sRGB.........pHYs..........+..../9IDATx^...dW...S=.dL$.............-.`...'...x.7.D...(...$.?cO....9S]=.v...Z.......{..wNuf.&.....a.k5~...._..\.yk..v.....}{._.Q...5...._9o.n.....}7.].1v..t......q....3.<..0<.p.......0....s...... @....... @....... @....... @....... @...X.'..U-..... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%@....... @....... @....... @....... @....... @....../)m.. @....... @....... @....... @....... @....... @ ....`.)....... @....... @....... @....... @....... @....K.0.....J....... @....... @....... @....... @....... @...`.....\.... @....... @....... @....... @....... @......,I......+..... @....... @....... @....... @....... @........z...r.. @....... @....... @....... @....... @....... .$.C.KJ[.... @....... @....... @....... @....... @........&`.=X`.%
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:11:38], progressive, precision 8, 577x757, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):84097
                                                                                                                                                              Entropy (8bit):7.78862495530604
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:cgHTEuD99rHwA5MSadIV2MApVmfJkAKOQ/Z1I7ngpDDyHfKFVITrU:HHjXidIhApV88/jIEmrU
                                                                                                                                                              MD5:37EED97290E8ECB46A576C84F0810568
                                                                                                                                                              SHA1:18D9FACB4CFA3CBF63B882CABCF30B203EDF4126
                                                                                                                                                              SHA-256:140DD943D0F0CFE6AAA98470B7D1A7CB62CA02CB1D8F522DD2AC77433232EF41
                                                                                                                                                              SHA-512:E0F57314C136211B8253EB2AC0093DED82198E7170D4F97C40D82FD4EC4123D2AAFE3EB4EBC3E7523C4DF4D77619408773871BDE15B6DC6C4049C71D5B9D4222
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....hExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:11:38.............................A.......................................................&.(.................................2.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................z.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....b.xH......T..I...S.q.~..../s.R.x.....8.a..vE.5...-.G.A.4...._......$K..d.@NC.q....J.....>e".I.%...I0).R.I$........M3.F .
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):52945
                                                                                                                                                              Entropy (8bit):7.6490972666456765
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:cjvqR0XvFaGCTJffi0tgybmWDoTw71kHUAnjvawrlp2+NUO8dWSNl3PF2PjK/q09:cyRffflgybmWoTw1UUADHUbU21MjpAD
                                                                                                                                                              MD5:AD003F032F32FAC4672D4CE237FA5C5B
                                                                                                                                                              SHA1:AE234931B452F0D649D91291763B919CF350EA49
                                                                                                                                                              SHA-256:ADB1EBBE18D6CD8FF08AA9BF5C83CDB83BF9AA179698E34E93DBCDDE12F04D32
                                                                                                                                                              SHA-512:ECA25FA657ECE3A66D3E650628E0F65D3BADD38864C028AB6553950A1A66D7D55482C85E9E565573E9E5AAFA91C2D53235971C644A266D41EB69F8E72E3A843B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!1..AQ..aq....".....2....BR#r.b3$...C.Sc%...s5E......................!1.A..Q.aq"...2...#...B...Rb3..$..CSr...6............?......y_N.e.H7?........W..w....k|...S..d.4.>.RW5z.$.i.)V.O....>o...c..*&1.D..O..".ufbb..1...t..u=..K...m...~.....F..-.fb:i..=f..C.w.[{..~.7k....;..:..3....4.....$..m]...}....~q...9T.#..7.~..8...q.N;c..ffo.w...W..d........../t_........lWJE..).>..v;:=....Rrw#.m.n.n...E...vm.J}2N*..|.4...80.#..e....t.J..ZQ.x|g/....F..e....k+vK...M..W.X.e.L..~...j.....kz....=...n:O.:..[.L,.+R...Y..zKNI....,..{e..U.'...}.......|..t.]...~...b4......_.i..../.......m...a..n...v.j.?..Rc.$G|.31..#..$?.........h.w....-... .a.%z..u......u.A....Fm..J.......G..[...w.....:....w/.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:44:07], progressive, precision 8, 611x163, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):36740
                                                                                                                                                              Entropy (8bit):7.48266872907324
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:3nwDxjTvoE0Rjwit4rjucDILWg7/Da0JgGQ8e1S8SA/Khos0:SxjTmZw7nucDILj77a0JgGQvScb
                                                                                                                                                              MD5:9C205C8D770516C5AA70D31B2CA00AF3
                                                                                                                                                              SHA1:9A1002F0CF7F92F1BE2BB25BAD61CEBFAC282482
                                                                                                                                                              SHA-256:E111F96490755C7D71E87C88ACAEA38AFE55BB865B1A14A83C5BD239648D5E2C
                                                                                                                                                              SHA-512:A3E105208B32831265428572B0937DD3C17B793D8611B2DA8D4939F1BEC6050999D375E3F6B87D53AD49DFA0EAE737B0141D37597AA42116C310761973D4A134
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:44:07............................c.........................................................(.....................&...........n.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d................................................................................................................................................."...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..o...4.gP.~.c...K{...V.=...].<.........vS.........s....(.t......X......kk7....~-...yF}^c.Z.\.G./.?t...>....:.>......./.ib..).
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 813 x 99, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):99293
                                                                                                                                                              Entropy (8bit):7.9690121496708555
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:Moq1jVORV5NO5xLCBaaNk4vhpCr1CH/DATOQlWvHMHojiaAMrxArLFRZPj19AWFz:eVEbouBaIk4T8uDGOQlVHvaAMkhDh95V
                                                                                                                                                              MD5:EA45266A770EEA27A24A5BB3BE688B14
                                                                                                                                                              SHA1:9F0B23B3C8EBA4FC3C521E875EF876FBE018F3C8
                                                                                                                                                              SHA-256:EDAD0F03E6FF99FEF9EF8E8B834CE74F26CD23C5F8C067F5CEE66F304181E64D
                                                                                                                                                              SHA-512:D4EE36BDA897BBD643A699A0332DD00DE9CDCC6F46D861789BAD259A4BF87868AE3B4CFAAB6DFAF29941C7055B77A95D76BAA86A4A0DB2BF3BAF7E3317F03EB9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...-...c............sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..[Oh\E...y3kv........`.%m.R..6.1.4).o..Ki...D.......P!.].=..K...C[....f.}o7VPJIg...{3.|....d.....i..=.4.u0...n y......@j..Q..f)..mQ...4-SJ..9.d.?..5\-....:b.W..i...c.5..{..pj#.....B1C/.I.......].Su.k?.2..:.9Q...5.U...UZ...e..U.c],..2.}...1..)W./..Epr.Zt.....K.=..{......e..."...v..B.4.#....A.V1.".V}t..[..2f..Y..V9.".6.......(..gbm.P.....Y%2.c.z.:Q.2.<tYF.....u.@..KJ.;u.q:.].....$.....V....Hqk..DW.l.e.j.Z.YP?:'R..*.<........6...m@..r..j2..HK"|..L.Nc..D..y.9..B4$.......`.3.m1LE....7(OU\+./.O...%6T..w......h....).I.&n...*......#..W.41...5.#.`..I...<.?.|..*+Q.....#i........$,..n...`.s....[..E. T.w..j.,&-.r..;a....#.>(.P......f...MU\3*..;B....)..5....z..(....-...a.....}y.l..E...z>......&..g.$.....*T...N....E:./.>..#...^..E.0..%......(..@..W.X.NDM.<~.]A.>..fW.O.y.'...Z...h..).F..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4410
                                                                                                                                                              Entropy (8bit):7.857636973514526
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:E/pQuIhKZ7u06dICH3AroiTe8DGTl55poBUmLNjpH7MvDHjfm:MpdZtPbknnRPpkLNVMvu
                                                                                                                                                              MD5:2494381A1ACDC83843B912CFCDE5643B
                                                                                                                                                              SHA1:98F9D1CC140076D1AE5A9EA19F47658FD5DF0D66
                                                                                                                                                              SHA-256:5EEBE803E434A845D19BC600DF3C75E98BB69BD0DE473CEEC410D1B3A9154E28
                                                                                                                                                              SHA-512:0E64CC3723DC41D94910F7ADFB6A0DFB5049350FD15A873695614E4A89ABD78B166BA4E9C8CB95E275FB56981539DECD2A7F28FBC25E80DD5E2DEA8077CC9489
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2...X.......E.....PLTE...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................B..(....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.].\TU.?3"...(..L........q.Q...H.*j......W..Xd.ie.f..%.XT...em..m.m.vkik...>.}..}|..{'.U..~......}....s.............,CVu.x.:C..5...;.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 700x114, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2266
                                                                                                                                                              Entropy (8bit):5.563021222358941
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:TuRCTP9rSTfIEe1HbcVY1YbDXq8eCI0bf2QQe0GVDQAzZw:aRCTN7HbcW1YbDXq+I07Ien0AVw
                                                                                                                                                              MD5:DB8A181E3F0EAD4A9472099E42ED6BE3
                                                                                                                                                              SHA1:92096AF05CC6167B1AA816811A1160B809393FA2
                                                                                                                                                              SHA-256:E9746B4E9AE9CE7B3B0068779DB3E113E2DFC9880F25373D745D0E700E69A906
                                                                                                                                                              SHA-512:A9E246E10E28D057090BA9F034ECE6131780D7F794C5C9421523388997C7EDFBB49BC32B863B6C6668911B359C304AA54969B48CB9234950D5CECD2A6F3EFFF8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................... ! ..''**''555556666666666...C......................&.....&,$ $,(+&&&+(//,,//666666666666666......r...........................................5.......................!1AQ..2a...."Rq..#3BSr..C..................................................................?...X.....U...j...F.W.V]'KV.uWt.iT...{.......`.(.....V%..=.....z......V..ct+.U.B...@.............................................{.....5.........0...x4....c..;...........+......|.7E.%.9.1+}..d.........+.V#.P.HUL.E...g.li...8.>U.";0pi.]5.\..zo..."@.........................................y.6.mLN..S.....@...i..A..p.......~|V9.+.Xy.........+,L.....7Z7..p...-X...\.....:-...i....v.1...-..H....9.zk....l....^.......:.."^.t.Q.F...X..B..$............................................a.%f&3..1.5+.X..'b7bwr.).e.x....!...H...aa_..kD...b..g..p..K^.k..qX.[,.........Q...U..x...YMvj...w..:k.....j.W.8..4....c.u.}m.....o.=@.......j.S.t.|.....5h.y.%.~...G
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 50 x 500, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2033
                                                                                                                                                              Entropy (8bit):6.8741208714657
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:P37XYSDTz+UUl7DHt7Ah8l1+4ZfFclFUXwobKXlZr:v7j3z+UoDN0h8ugf2AwobMN
                                                                                                                                                              MD5:CA7D2BECCBC3741D73453DCF21D846E0
                                                                                                                                                              SHA1:E34B7788498E33FFF0CFB00125E6BA9E090F6CED
                                                                                                                                                              SHA-256:E9EAD0BFC09D32CB366010CDFEDE1C432A2D1D550CB7332BADAC1BEE9482BC86
                                                                                                                                                              SHA-512:7FE2C3654262B1EEBED4F6D83DA7D3450E1BE52500A3964185FC0092041506A237A2728E5D7EEA0A3814E413E822B803B789C49CF744D51816A2E4EDE5B4247B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...2.........H'......PLTE........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.\.W.G...=a.ewA..a.!r( ...%Dc..x.x....N.OO...3=...S...........~.z.D.0...g.2P.7.*M.#'....z.......3TPj.Z.[5....V..z'L3...a.j9..C>..9.z
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 105x441, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2268
                                                                                                                                                              Entropy (8bit):7.384274251000273
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMn9H5gXlM26vroVXWxyNnl1LmLR+rn4FOeewGhDbby:/h9SlMdgm09ll8R2/rby
                                                                                                                                                              MD5:09A7AE94AA8E517298A9618A13D6E0E2
                                                                                                                                                              SHA1:FA5181A7414BA32F816BF0C4278EC20C615E8B1A
                                                                                                                                                              SHA-256:3C68C7EE798E62A4A99C740153F3980D7DF029605C843410942C7F85E794823B
                                                                                                                                                              SHA-512:074E9A2BE2039D0AFEAD360157550B934FABD0CB86B5AF476C1FBC885EE60331F5A68EAF70BF76E23C8248A20FB900346839F4AA8892370B5889E64948DCC6E2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222........i..".......................................3......................!.A..1Q."q.2BRa.b...#$................................... .......................!12AqQ.............?..D.z.4....;.....7...3.t<!..d.O.....+O+.;.z6.4cz7E.........U.Z)-..@..y...........}(W...<.xv/...5.ew......yN....n.Tk.Tm.Ty.vA=...T..U....h...e.8.5%....'......e^......L.g.$.~e..O.._...... .F`.....xnL.<.......]jfv...}..\G..c.......-%...#.C.|.].`..^..W..c..B..5D.QSTaZ.5A=....BU..z%.4.h.6..=..U...W.$..l...7.:...........IPQT_...~..i..x....~.l.|.n.J..TV.21.Tg.....................j.z!+.-............"j.j...)*..TT...."....T.Tc.**j..............j.z!*.h...&.&.&..e.%..TksTW%G.?".l+$..c._9..[x...TU..........i~X..#'.qm?ttO.....}*.i...q.....9..r..?..W..d.w...f;..q...tZh..0.....2.......OD%Q-.......$......56.K.O...y._..*_C.k..p9.p..O..vu...'........0v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 40 x 623, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1569
                                                                                                                                                              Entropy (8bit):7.583832946136897
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:KArPoy/sSfmBL0EGEsRgeTLLXFnViAAEslVorlP0i8OmO57EnGAkYelBKMN:9oQPTgeL5ViAe8rQs7HAkrlc+
                                                                                                                                                              MD5:07DB3F43DE7C1392C67802E74707DAA6
                                                                                                                                                              SHA1:C173ADB1999065C5E1E6DBEF934B4D4D7AF0CC23
                                                                                                                                                              SHA-256:51E05999A1C9F17DF28CB474E57DD8E64BDAB824874A532C20A23766A01F8967
                                                                                                                                                              SHA-512:E509255519D4E521E82332FF418DD5A6BBBC8476399A0D9C3D81542C1CABA535B2D79E5BC90F73F9EE8468643302137671934ABD600FC696F16161C91FEAC111
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...(...o.....>.c.....PLTE................................................................................................................................................................................................a.o.....bKGD....H....cmPPJCmp0712....H.s.....IDATx^.Y.. ..........}%.../].`<..y....V...m.....<....)..;Ki..'9...2.:.c...t..V..d.t;-y.Z.=K>B.."{Lj.~G..|..ENC.!Sw,....";.p..g....E.B..S.-...k..P."..E......l[./D.-.....Q+.G<>.+..b...#..y(...{a.M..J...<....v.W..F.qm.`.....(.mk.nX....l.Px8.0\Z....7G...$*.....&..Z.VJ.~......J.2|...2H..../...=.)q....ZT" .,%..h.p....Z$.!........r...Hh.f. ....P .d..1d....2.3h....;.A.... ....d..g4...A..^.....2.ew..."h...y/..j.h..B.......%.2.%..{r...+dG.=9h....P1...A...c...^h.]Q0.8x....q .!3....ZW"Z.!3...G.vC.GG..".&..X!3.|xB..V.P!.+zS..NX!3.....Nh.y(.Z.1.h..B...Z+....l8Xcu.B...K...@U..@Q...mB...x...&L C....mB.....@kC...Y.,.... ..e\F.B..........y..e\..:$(....Z.a...yn...f..z.~Q.{o...].ln.r....^.@.{..c.7..{...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 39 x 579, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):515
                                                                                                                                                              Entropy (8bit):6.740133870626016
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:6v/7su2/c30mqkg9VgFHe7Ll8UmJX/N+1Zmkk8f3lbtI4:4mc38gFHe18lkk8f3lbth
                                                                                                                                                              MD5:E96BE30D892A5412CF262FEE652921CA
                                                                                                                                                              SHA1:8190A0BFE21D04BC6F3A406E91B87CA69C03A2DE
                                                                                                                                                              SHA-256:0E31DA4DFCFF4A36C64C1CE940362D2309769F36369E4C43C317D5F2FA15658E
                                                                                                                                                              SHA-512:D647F51ABBD013226A6ADD0D551D058C633F867F9AF5A9E099B85D6E291D220F7B85958B07381CD4C7C4F72356DBAFE2A86932AE398E28C56CDDF0744E92EE24
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...'...C........b...`PLTE..................................................................................................bKGD....H....cmPPJCmp0712....H.s....9IDATx^..I..@.C..<..?mo.#C((.J}...~..B...b.I.i.\<.e.....(p.I.EO...q.x.......dRz....K..b0.:.<c.o..0.x\:...F....I&..ap....."P@....DO...q)p*..@Y.CL2)=......1.........4....._.G..^`..lDO...q...X....SL..z....K..#.L#..I6..ap.Ls.,....7&..ap.p..lI...,GO...q.....k.n1..4......3=.f.x.$..4.....o....x.$+..0.x\.,&6...............IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 85 x 470, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11197
                                                                                                                                                              Entropy (8bit):7.975073010774664
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:p9wNdtRKcVHso6zsqm06xaqZdingVzLZ7/PGSIz/yycRTbChh/JzhbEx15RGb:mdtMcVHqgAqTinMzLZ7/uSIz/yTR/mhF
                                                                                                                                                              MD5:DDC3CC30794277500EFE4BC6667EC123
                                                                                                                                                              SHA1:EFC9642C1F95B5FC38764476AE481649C016FA0C
                                                                                                                                                              SHA-256:7F5B660A1A0BF46C75AAF19B4F77A0E086DE003EC03AFC1F58D871D55AA5BA9E
                                                                                                                                                              SHA-512:25232A84604C3959634D33090238FEC8D51E40AD84EB3A08BB8522A81BE1E83378649C014E98E1DFCDF46B7BFAC92D8D2429211CD11D7EE0334C9C3DF7C1B6A6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...U.........1x5.....PLTE....................................e........................................................s...............x..........................o..............................................................................................................................................................~.............................m...............................................j...............................................p.......z......................................................x..............|........................................v.......................y..........................................................h...........................................................................P..{....bKGD....H....cmPPJCmp0712....H.s...(SIDATx^.}i@S..N....h...!..)....AI%..p.L."a..)..`U..,h..:O.b.:.j+.Z).b..zN.s..{O...&|..N}...${....~.....k}.[k}{.o^.D_..W:35ly..7rL....6n0.A...b
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 276x139, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4819
                                                                                                                                                              Entropy (8bit):7.874649683222419
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:/hnQiz+ET2/hDi+tv34VtpWfowTHgegb6hhLT1NTS:5nQ6TAhLtvIzMvbi6hhF0
                                                                                                                                                              MD5:5D6C1F361BC04403555BE945E28E53FC
                                                                                                                                                              SHA1:00C254F7B3BC0289590C2BBDBB39C8EC2E2B2821
                                                                                                                                                              SHA-256:131D637CDC5D0B094FB9FAD17F4D2A1ACE0D03613588155AACAA2D1CB4E16DA9
                                                                                                                                                              SHA-512:34D2C0929FCC3CC10D0A2121BD55BFA9A07062C2A7B8F101071164C946895DBCB2777641E79DE4193D57A3F0778DD4F1351FAF333B7E4B4DBE31A32DD69C51F9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222...........".......................................<........................!1..AQaq"...2B...#Rb..r..$3CS.cs..................................................!1A............?.............u....p.p($.Y...9,j...V.*..S86yh.G.#m.5..9...6Y.."C.R:.[..-.7U3c:..].;.....f.?%..<T...&F.Lh.N...m]..x.D.g<B.....k..S........>j.K....#U..Z....<e.:..8....o..xq.[..4v..U..y...k... k....A#..A...pn.jJ.I.7:..{.b..ns.t,...8.Td.I....m.I.5Z.).-.. ]..X.Do%.....?..4jV.`llt.E...5...u.|..\F.=.F.r<...5dV....xc.%..&...4,...f...3..H.<......eQ...P.J....7...lLc..?..-.fR..7.#.6.......}:.]'.ny..........e;u.Y..$0...i..-....f..9(....}..T,.Inb...+=Cca7....WULA1@.s...4uY5.N.f.c..].ks.....3v..~..k..m)...f gNE`S......#.....Z..6.uc.m...#k.s.f*.l.$6..?..xC.Cm.`...N2..&H...._.&.E...[....f.Z./...!.a{K..#.V.5..v.B....1...9..B.&....%s.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:10:32], progressive, precision 8, 594x773, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):242903
                                                                                                                                                              Entropy (8bit):7.944495275553473
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6144:YVxOYlZX2kCWfYoFMXC/sBFC9r+4iEGM4rrcPoWmwkU6FJ:+OwZ2kbFMC/L99ifvokU6/
                                                                                                                                                              MD5:C594A4AA7234EF91E6C2714CFE1410F1
                                                                                                                                                              SHA1:C0F720D4CE3196852814D0B7347F0CAA0C6FD526
                                                                                                                                                              SHA-256:10C833E47BE1C8496F949A6B059C2D79212A4DD66BDE62116EA337FA4FE0B654
                                                                                                                                                              SHA-512:7313F6545A334F9E2DE5430B2DB5C419C4C8A40E075338DAFCD74970BCC6309786946E5DFB57531612BF4C6269495655706D920FD99922FDACFF9796710DA9C0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:10:32.............................R.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...v&.F;-v;}FH..Z...N..)Y.......h;C....G.0W..ww...MI..Z+..\.........c..4.1.~.Yo.Y6.&. q...............l.A#.~s?yYg..7ky...r
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):86187
                                                                                                                                                              Entropy (8bit):7.951356272886186
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:AbmHwD7za0syWMetp3TdPFzoJamVdAQZCiUit9qbYN6LerhWMzIWgN1EeaYhJM:1QnzsyTeP3TPAdAQZCi5qbYEKrhWWMNO
                                                                                                                                                              MD5:FEE4785DF76E93A9DC2F4501CBAEAE12
                                                                                                                                                              SHA1:8FB4527BDE05EF208FCDB168098A07707C27501F
                                                                                                                                                              SHA-256:F091DED5E283AF6848670A3172E7C43C6099875D39B3FC69C2BDBA914F609602
                                                                                                                                                              SHA-512:7E99D33151A0D3873D6A819C98EA8E62D928C087B7BA2080F11C7BCF746AD60A44D4FF6EE3D2D2E8DFA4BF1FC6285ED56BB83F91C2FC6FC4FDFF2000105F10B1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d...........................................................................................1.!Aq...Qa."...2..BR#...br......6v.7..3.CSc...$4.s..&dt%u.f.......................!1.AQ..aq........"2.B#....Rb3..t.5u.67.8.r..$....C4.cs.Sd%.DEUe&.............?............w.....c.....i.A.....3...7.......7..P......%.........?Th..l./?.;.....$}..=5Oa...F.c.A/...D.D..]..y..3e.5\%.fo2.X.*]q.5Ee.}..i..md.T....#...-...Mu...9...-+..~w5O.);..G..'.;..).....A_...M.vV..y.q......,<.3.(...._K:..XM.......w.......9..T.......?b..a-%.c;.}..>....|.,lZKCEB.t...fw|.Sw^..Y..:.J.................t._P..v..j.1.R8.R....G..W*H<(Xi........i..xcu...WM.dqM>'W..g....M.q.....+.....b'..~....>..T.~Jc....fj.X.x..9...N.w.6:..>.......&.(h..u...t._...)_k#7Za...cZ....P...Y..;.V.,..xo.....f........Y...\6...M'L._
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):34299
                                                                                                                                                              Entropy (8bit):7.247541176493898
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:BrSX4V3P8AIc4KLkHeXRUer0zrhOmXfvG0yH82I:tSXuIc4K2eBtswKsHg
                                                                                                                                                              MD5:E9C52A7381075E4EBC59296F96C79399
                                                                                                                                                              SHA1:BE295AD24D46E2420D7163642B658BF3234A27EA
                                                                                                                                                              SHA-256:D56CEFE9EE2FAE72E31BDBA7DD2AA4426EA22E3CEB22EF68C8F63F9F24D5A8BC
                                                                                                                                                              SHA-512:95CC96DD4459EBAE623176033BA204CCDC50681A768F8CBAE94C16927D140224E49D5197CAE669C83C77010C5C04C1346CF126BEF49DB686F636C5480342A77F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.......................................................................................!.1..A..Qaq......".#4.2r3.$.%...B.5U&6....Rb.Cs.7..cDTEFVf'...S..dtevw.u.........Gg.....................!1..AQ.aq.2....."#3.4....r..BRb$CS.D............?..5..............#....v.q.m.}\..{....;...r....h.....J..q|..'.;\..6..v......e...../.k..|.8..i..|..]..3e.m....n..Z.GS..n".y..w.-...[a...7A.....i.4.)9\..~C...=.........s..\V]c.D1<./.g.l.&v..~.h..]....zb>G..y:vNS.\......LU....t.{*..Z#.?..v-...wn.rR...P.....y\=.v....../..9_...m4...V.|.+.o.#.......xj....}..>.s.>C...m.[;.>.p...=^.i.X.(..1...{.F#N.W...xi.z...4..u[{...yO.....8..}\..2...KlX.nbya...2.&.F...R.b.k.7.GV.x.h.y\.Q..O<\>......-...=...r......\......Z.Z...Jf.'....z..Y.q>.p....o..K....h..R..c.lg?......A.Z...Y.q3.L|.'5...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):22203
                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:08:07], baseline, precision 8, 595x450, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):59832
                                                                                                                                                              Entropy (8bit):7.308211468398169
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:HS9SYFtN0+CRa9mfJy4zBAiIJhzrkHDV2hJK:yAmta+Tyy4zBIJW5WK
                                                                                                                                                              MD5:DCDD543A4E0BA2C1909BA095D46FFBCB
                                                                                                                                                              SHA1:B86C89537138FE07255354202D3EAD0B53B3C54D
                                                                                                                                                              SHA-256:28F334B77068F71F5F92A95695433B950610204A0E5580CE567DB8FAD4993ECB
                                                                                                                                                              SHA-512:5408C3259B7F3288A4BEB04342799AD5FE3A6F0EC7E92353B29B7E7E538DFA9903B39637226919E0421BC422635D25F5F8069DC7441864DC03E1B909BF5C2C84
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....fExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:08:07.............................S.......................................................&.(.................................0.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d.................................................................................................................................................y...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......;R~+'....xh..~.n-}.......Te................^B..IU_....._...S......h.......!....9...A}6V=J......C..c.....Ug.Wh......
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):55804
                                                                                                                                                              Entropy (8bit):7.433623355028275
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:gVvci05lhVbfBcWvBLeynluexaWqzww/u5:gVUZhHDljaHww/u5
                                                                                                                                                              MD5:4126992F65FE53D3E3E78F6B27FD49DC
                                                                                                                                                              SHA1:BC0D76B69310DA9B909D3EE4CECBFE5F386BFB45
                                                                                                                                                              SHA-256:3FBE3C1C238BD7DBC67F8CFF5F3BDDFD513C96A9851B9616477947D21DFF4B2E
                                                                                                                                                              SHA-512:624853F5E56D224C8188F122B2C4724F867D4099E7FAAFB9C945BE7E2907900ADCF4AE97AB08909CF94E96FB6F381E3B6396D560D93EB2731E4E69CBFE628F10
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d..............................................................................................!1...AQ.aq"2.....BR..8x..r#..9b....3....CS$.'.cs.......7Gw.(.4%5&..Wg.h......tEVfv..H..........................!1A..Qa.q...."2..u6....BRr.#...b..3s..d...7.Cc.$Tt..S4.5Ue..&..%.................?...,...8..{..S.y.N....%..q.8..H[5....o..xg........)c(.eO.YO..._D..x.U.....%.S.r.r._.^..Su.h.Q.t.:.#?....x..B.S...Q.....oqF..%..8'.qx....%.2JKjF..{y.w0.*a.RMb.c.Q{%....eW'..[IV..'ZW3...[...MN.....rO.:....$.i..7....Vrrr...I.r..M..Qo..j....q.^...N...J......%.J..)F...>$.....u........o...+......[...*..t....R}.I..R..S..GB..:......).6_[^Xft...F.1.....zP....,.#....MG.T..Q.F.....)Fi../.I...,%.voEb.b.Z..V3..FT.}..[Z{....wd.z.e.....QwW(.).t..\..'....:)<W.<..&k...caRT.X(..K.....:f...]...q..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 176 x 513, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11043
                                                                                                                                                              Entropy (8bit):7.96811228801767
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:YyroOCsBI9pkCFsHHX2RE6VOlPuIqmBtJNBfAr+ADP1IATaNeTyZ4GF+WQQ6Qwq2:BUOCsB2kCGH32RiPDtDBfArPDP1I/eyM
                                                                                                                                                              MD5:8E9AB9C28B155A66BC5C0DA5E2A4EFB5
                                                                                                                                                              SHA1:972E61F162D48F1CEE21963ECBB2FE439105DB55
                                                                                                                                                              SHA-256:B243A24FA13BC8523450E22F408F9EFF15301C938F8CA52A57018B58CE6785DE
                                                                                                                                                              SHA-512:12062D69E676B3B34AFCEF25AC17B40294282D5BAB6C0110680293D7CC96EC17EBCFE104C284E64A30EE3C483E319E9C37C03F6EE82C79632180E45C7A684E8C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR..............`....`PLTE............................................................................................... .......bKGD....H....cmPPJCmp0712....H.s...*YIDATx^.]...,.N.8.i......0..e..y.......8.6....Fo.........=...F..._..........O..{..............3.|.L.|.............>.....v..n.1J...k...."....7........J._.5LQ`..k...._Z.W.x:..k...g..._.....u<.Q{...1...q6.cs...l............30.g...< W...a.5..>O....9}..c..........s|I.).>.fo4.<q......>...c.:.u..co.#.7,.O..G./.K.|..q.p...(.(....iH.......m..+.7...../..{W.l....b....?.`^.q.9L&.>.hN2`1..m...]$.0J....rBy......{.._...G....;.r.Q..;..,...9..F...t;.+..2.Ub......V...8.k..5.........'[..s.H..).......%j._.&.....BN..V..q...T...#..........0.E&.o7....$..m..8g.f._$..k.8...5......HgQ...L..\.........)B.I.r.(..8.a..$N.9.=..o..Q..(.e.a..O.....c.= .......$0..X.S,..(p......$..l.c.I...=."......g....^..#~,&.a9iK..ZNE`...pFJ.@Wd?.<..Bt.E.......e...i.%d...}.!..B......9.........B}.....5...;..hL.D.....4z.....|.)
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:26:15], progressive, precision 8, 216x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):64118
                                                                                                                                                              Entropy (8bit):7.742974333356952
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ORG4azGOKXzkEmR4bdRSbxONOoz0khbSb4J/5GZK5SWUlRwUYdv1M:ZXzGXzJdhRmgHfIb4J/5GZK5SWUldYdq
                                                                                                                                                              MD5:864EEA0336F8628AE4A1ED46D4406807
                                                                                                                                                              SHA1:CFCD7A751DFDBE52A20C03EE0C60FDFFA7A45B93
                                                                                                                                                              SHA-256:7CE10D1EA660D2F9CF8B704F3FAB2966A4CE2627D9858D32C75D857095012098
                                                                                                                                                              SHA-512:0CAA0C54C14571C279A75F0D5922F78A17803CF6EE1724D66819F7F5944C0F5B25CB586BB686A52808CDF2F8FEB3E4864052A914884054EF7DE44124A8CA951E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:26:15.....................................................................................(.....................&...........s.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................#.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?....NC+n....<.=.7..&.8A56..@^.Q..\\...E.>..".&G.......J .'....$.I)........0.../..mv...D....<v0=..ugc+..l.o...=.c.......x.&D..{`8...v
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 69x630, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):11040
                                                                                                                                                              Entropy (8bit):7.929583162638891
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:u99+91V42ho91V42ho91V42ho91V4235z9pUkDCyixxo4PS6b8tEy3BcWWhhSy0b:ubKD4/D4/D4/D4uzX38u4PNYJ2zhhmb
                                                                                                                                                              MD5:02775A1E41CF53AC771D820003903913
                                                                                                                                                              SHA1:2951A94A05ECF65E86D44C3C663B9B44BAD2BC9D
                                                                                                                                                              SHA-256:83245F217DEAE4A4143B565E13C045DBB32A9063E8C6B2E43BB15CD76C5F9219
                                                                                                                                                              SHA-512:5A1FCC24BDD5EE16BC2C9BACF45BCECF35ED895EAC22D2C4EE99C1B7E79C8E8B9E5186E3D026BA08FF70E08113F0A88FBF5E61C57AF4F3EA9BA80CE9F33410E9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................v.E.............................................S..........................Aa..!12Qqw.....3568rv........".....4Btu.....#Rs.(W..bg.................................D.....................1..2.!4Aqrs....Qa......t..."3BRb....#.$S.Cc..............?...K/h._+.N6.-.a...5...;.r....,...0B.s(..zp..4.%r|q..E.Q^.../...C.R..?u.q8XN.>.e..:..gJ...._.n>.70G,..(........3b.&.5m...Q../...7Ie..k....e.l6..&..`Gt.P.Y^r...=..Y.e...N.B...O.#..J+........u.V;G.'.....V.]8..C.]..........E.....c..w&lX..f..\T.J?...F.,..m|..93........,.....+.R..WG...%.....(@.....p].iEz<.8.^...J.h.....a8P.1......(z..y~.........H.Z^.>..<.....L.k..IG...R.(.%..m....&u...B|.....@]ey.W.J...!d..R.8...[..>8....(.G......!.)X.....,'..F2.Z.t..Aw./..Z..#..i.kK.......b.i...qR.(....RE.............O.XP.#..(...9J..]...,.2.[w....KrW'...tY.......{~.:.+..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 171 x 552, 8-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10056
                                                                                                                                                              Entropy (8bit):7.956064700093514
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:edmu1fpj5DVHuooK4EpGLbAdT+dBXYBR8D1V2p6KwoPR6KUX9ojwRpgA:2Pp/B4LbAF+dBo/1E3S6JScpgA
                                                                                                                                                              MD5:E1B57A8851177DD25DC05B50B904656A
                                                                                                                                                              SHA1:96D2E31A325322F2720722973814D2CAED23D546
                                                                                                                                                              SHA-256:2035407A0540E1C4F7934DB08BA4ADD750FCB9A62863DDD9553E7871C81A99E3
                                                                                                                                                              SHA-512:BC7DC1201884E6DAFDC1F9D8E32656BFAEE0BB4905835E09B65299FE2D7C064B27EAA10B531F9BECF970C986E89A5FD8A0B83F508BBA34EB4E38B3F7F5FC623A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......(.....!..t....PLTE.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................4.....bKGD....H....cmPPJCmp0712....H.s...#.IDATx^.w`......$..B....... ....fz5..6`l\.8...Nsz{.//y./....{.7}g.....e.....~.......s...f.....%c...6....O.PJ...Y.oi...9..'j.2..6.-
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):79656
                                                                                                                                                              Entropy (8bit):7.966459570826366
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2kuUliOeU4os8ii3nF3Hxro/qxXD9u/kjYgMZqoEs6ZUldm:3uUsOXYIAixR2k7WAZV
                                                                                                                                                              MD5:39FF3ACAE544EAC172B1269F825B9E9F
                                                                                                                                                              SHA1:2D40DE8D90BD21D56314D3F99CEF4FBAE3712C0F
                                                                                                                                                              SHA-256:70475431CCA3C91A4EFA3B8F04864371D2D3A45696674A1A0562FE9CD8DB287C
                                                                                                                                                              SHA-512:3B9F3B32696AB7779864E83DC0C45960114A130BEE0CF4D0643DE57FF952171E5D775AA49141EE31A28A9B5D052B26EB421F26EA736D7EF4B3A7EC812CA411CB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1A.Qa"..q.....2#..BRb..r3$.Cc..Ss.4...D%5&..T...'7....................!1.A..Q.aq..."2.....B3.r.#..R...bc$4..D.s%............?..Y..T.o.\......=.a..j..'^..s..[../........Y.......<...(..4.....7y..Ln.[9.cK.ilN...u@$.V.9.V?3..s.KL.z..w.jW.C.............@.~+.o?o8...k....,.m..9.".....q.....d....z.W...q...~...'..e..>..f#...S.....F....pU.......7..N.vfK......S..G.#.....}.c.........RXt.bq1.`.....[+8\.*.N..:......}.....r..........')......Na...&...m......c...a4_%d.............co..0.n.L.Q..E.Lt..y.|..F..4.i(>.._..\.eNL8..?z9I:hLgC.@.p....g.t......'.I!d..?1f..R..........|..4.wJ*..%g..~0bt.....*...v.......O...:.~.>~..o.x...9.@>...s.&.E.0/G.c..t.<..F.t.A.z. ......;.........Gp.P
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 14x341, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3361
                                                                                                                                                              Entropy (8bit):7.619405839796034
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zDqnxqMt6gGr/Nln5ANln5ANln5ANln5ANln5ANln5ANln5ANllHN6:CxqMQr/rn5Arn5Arn5Arn5Arn5Arn5AN
                                                                                                                                                              MD5:A994063FF2ABEB78917C5382B2F5FA8C
                                                                                                                                                              SHA1:BD5C4D816B04A2B6596DFE38DB01228F553FACCC
                                                                                                                                                              SHA-256:D72900E8DA72D1A7F3729971AA558E1E9B6E9CF9A0D51E83852E567256DBBFEF
                                                                                                                                                              SHA-512:CF2279033DD3EDFE6F6F9E5C517BEBD9A52863EEFD90F57F7A5AE0E0485E705254BE7ED6B50E6CA142669687727AE85E2E6035F69930B75F2E6D3EEFA961EF88
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................U..........................................>...............................8H........59...$%&7F#'Ddf.....................................>.................................58EG........!#124$%&ACFbcde............?...n.p..v..a.~.._.>......#....8.....w.G...&.W...i...%6m..K;...4."...=..?.~......P..O...j.l..AW.jo..,..=d.h.ta..../.."...z|).J.......Ww._..<Wp.3+8...-5...G:..2.D..I>o..K.F;-.....#...`...6..T...M.....OOgV~..5...np...P..TYr...........b..{r.2.9..].DA.%C....=.v.z......CK."..R..l..y}.i..;.{....JzS.....~.?..Z....=c.h~*..p.@(@..G.....O.]...Hsd.xf".V]..S"..w...4e>....3*U.7..|M.x...|\......FD./.cIe.;.bId..+=...w.......[.k>....}.u...j.xZ.....Q4..+.....B....1O~\......I..h....LaXJ%&.w.<C...n/`.W..U.W.U.}~...}>..^.0.J.....@....LN.b.......5W...m].Eu...:....G..:4.=4ixx..@_0=.mab.T.U.....w..~.V.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:09:29], progressive, precision 8, 609x675, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65998
                                                                                                                                                              Entropy (8bit):7.671031449942883
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:klZtmExaFrtWgpc+Sg+DKeplHClpHfRtPMbe:VEWWl+SNDKqlH8p/vse
                                                                                                                                                              MD5:B4F0A040890EE6F61EF8D9E094893C9C
                                                                                                                                                              SHA1:303BCBA1D777B03BFD99CC01A48E0BB493C93E04
                                                                                                                                                              SHA-256:1F81DDE3B42F23F0666D92EBF14D62893B31B39D72C07AEE070EAE28C2E6980E
                                                                                                                                                              SHA-512:8F07E4D519F2FD001006BB34F7F8274B9AF9EC55367B88D41D24E5824FCE4354FD1290CE4735E43930829702ED53F41DF02C673904A7091E9354C28E029AD4EF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:09:29.............................a.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..-O..s(...gO..@...[..+....+...H.'m........L.......@.......[k...S..O..p.'{X..3......]W..w.+.V....[.-.....2..i..i$.p.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 728x77, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):2695
                                                                                                                                                              Entropy (8bit):7.434963358385164
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMsguOZgKAz2vcaQU4R8r4BU0/Rc4nbIQdsohw13ZmFLY6KsVvMdBL2mr:/hsEgNz2v5T/rQC67SoWniHK4EdBH
                                                                                                                                                              MD5:B23DE98D5B4AFC269ED7EBFDDECE9716
                                                                                                                                                              SHA1:10AF507A8079293A9AE0E3B96CF63A949B4588AA
                                                                                                                                                              SHA-256:646586CB71742A2369A529876B41AF6A472C35CC508D1AE5D8395D55784814F2
                                                                                                                                                              SHA-512:BBACBE205EC0A4F4E3AB7E2B1DEE36FCF087DDF77C7D18B53AEA4B15984A47C64E19F9B8D8FA568620619CEA0361D94FE7ABEA6E502EC6ECAEFE957F42ED7EE8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......M....".......................................,.......................1....!ABQRq.2a."CbS.......................................................Qa1A............?....{............i........l..-D.q.~..|cS.S...R\..d.8,!.....]f$....Q..di.;~5......vj......MqCe..=.*.f^..=.}.Cm]qCd..s=..u.e..v..t'.,.....S.s..N...>.d4'.,..k...N...d..9....G...y....6J.Y.l.{Vf...^B..i.3.z....:5W#4@.S\fj.%..Mb.5.v.5......S.E..#.v.I.....I......m..H....D..|.Y|...W.Wf..o..U.0.E..@.T.....................................'.S../...Z......!J..1K..rI...T.f.>.+.N..o.....\..^u........e..q.qK.GXP..-...F8".;5J...]Y......j.a.,R.......J.N........z}<qu..J.)`.}X:..}.............B...[. ......,B.).b.......(Y.O....c\.o.e&.W.#Bo..N|..N8.#J.>1D.1..b.&....q.#..UT%,.d.....m&..^...VXA..b.nbTV~.....^........q..#./.I..=Q..=..Y.*.Ib...VZ+......Y.........'.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15740
                                                                                                                                                              Entropy (8bit):6.0674556182683945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:Elv3GG8/OOs+GouFdxMlxjoPyerzkpuOo2vPMc62PaJseZC+BJoS/:EtNiwdxMlZoPhzkpuOo2PMc6rX8+B6+
                                                                                                                                                              MD5:FFA5EC40DC9A0FD10EB9E6355142D6A6
                                                                                                                                                              SHA1:3D3D6A7E086B3C610C08F1F3E3F883604F06F2A4
                                                                                                                                                              SHA-256:D74C3973C8D1F7C77274691AFB1AA934940674341D7EEE563BE75E563281BDFD
                                                                                                                                                              SHA-512:6FAF2A24D06E6008F3579C7CEC90C2887462BDF83FAD7372FBB74B8DE90340B580E9836F309B68A9794597A598F7DCDA661C9A58DA6D8187C69083B7A17C9CD9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!.1.....AQ..aq.g..8...."r....2.FG..#.E..7.Rb..Cc..D.v.B..3s..$d.%5Uu..&6fW'w........................!....1Aa...d..5e.6.q...Q..."2b.c..r3DE..BRs4U.#C.S.T............?...u.&0...cV.T.I...1..=4....Ce_.g.q.=F.M:>)...k..pm..h..=........S....)Ja8x...b.).=5.q..0......k.M.....1?-.G.b&.5..Ep.8t...'...R)..ta.F$bXO]tW.b.6#.t.XWN..ZW......].....G....x&&f..'L.....7...\...'.8...~`.sa...............................................X........qo...SMk...'.V...i..hb.}&?/.k.:>l.^....>Y...<}...&.jY.Gn.MKejyV......D......gf.0....t.nw..XQ...H.B.....=8.UkR.....Hm..w..]...k...#Z...F../.gjWvf.....w.aZ].2..5..^...VZv..._.7..a.|...:.B...,f...............~....m.;_.....-.e.y.w.[m.].bu.b.f+.E++\.....Y..7
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:12:29], progressive, precision 8, 598x766, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):70028
                                                                                                                                                              Entropy (8bit):7.742089280742944
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:ub4bgbB7g9cKCmSzaNF0jAdAzQKTEFBQqUp/i0yG1pidLHTVX:ub4bIB7Qg2OjbzjgWp/i0yGCZx
                                                                                                                                                              MD5:EC7811912ACA47F6AEB912469761D70D
                                                                                                                                                              SHA1:C759BC2D908705D599B03BDB366C951B11F99A4E
                                                                                                                                                              SHA-256:FBB4573E3BEE1B337077691BEBAE15D6FAC52432405D31396D526D7694A8283D
                                                                                                                                                              SHA-512:881828150993A8C56E36CDA2051D89C1F6E0322643902C9506392C163E8734A2933A46486F40E5BC8C8D0164E180605E52620EF22FE14540AEA787A38B22E98E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....7Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:12:29.............................V.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................}.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....H.yM..? .Z.. .^.x..p.8.A...K.... .\{..)..y....t..=.^y)..v.@.W>. .h.. ..p.:.\)(.$....$.I).....!....E..Z.....&.5.).
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):53259
                                                                                                                                                              Entropy (8bit):7.651662052139301
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:dCiCBBenRYWDBCipMYGTbYGLHbXxoP/qEF+MU50qyJ30h2W474S/Aq/xc4674bi5:dCiIQXBCiwbDLHD0/sFyVel4Pi4UgE
                                                                                                                                                              MD5:2EE369ABB7936F8C28FF0ABDD224EA05
                                                                                                                                                              SHA1:FE9D304A7B49E31EAE439369ABC548E265149636
                                                                                                                                                              SHA-256:FB12D59B8BE911247BBAFDD416852E8B74B028005A141CB4DBBBA109B4B6ED2C
                                                                                                                                                              SHA-512:5CF396CA472C32AE988600176114106CB1619404DD899A3867A5AB43DC90583B771EF69B14EF50E56A21F038BF51D8463C6ADD2DE9D4CB523F6290E24A4DECB3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d............................................................................................!1..AQa....q........"2..R..Bbr..#S....3$.....C.4v..(X.DtEUV.....cs..Td.5uf'Wgw8Hh........................!1Q.Aa....q.2...."R...r..3.t..U...B#S.4ub..C$d.5Ee&'7c.D%sT..............?.....?...k,lk^...M".Yo5.Qp.&s}b.m.:...W.x}.*.a......N1..d-n.-..^..b..TZ.W..."....F....^......ve5...^...2.:i...........~u2pK.z./&..u..L[I....Y....@y{|>..MN=:....Q[..H....a........|%..4fV....).....^.9b.f...F...p.=.W...aZ.........Z.t.n.....z3..[..lVh..\.N-.._.sK.y.._e.G.jig.a.7^....u...*.p.5.a.].........u/u..D.yl.XA..f.z..~.x.....N.....b=.uv.2.t.'.N.-.H..n.v.a.A[.Z.....T2...._...:....h..l.E..sm..a.3I...RE...fWb.Ek.0.#.)..Y#T...........u{....U....s.].7_H.2.`O6...P......}..4LR....]4.mid...
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):95763
                                                                                                                                                              Entropy (8bit):7.931689087616878
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:EoES7mhTyzabUaE77xAOmq0zVruQlttNxlipxVWssMU2YhRy2v6pKKYhQzwMc2:zz7mhTyzabUa4b4xuQlttnlGx8x9h02M
                                                                                                                                                              MD5:177DD42CA99CAA2CCBF2974221680334
                                                                                                                                                              SHA1:35FD86B3DD082A6D4930C67BC0E05D3B5817465A
                                                                                                                                                              SHA-256:525A857D0EDA855A64D3619DF58B1C2D013A73E60FA0D49B155ECFCB2C134C7C
                                                                                                                                                              SHA-512:6FB6D9A6C97B1115C3246690A2F339CD612899AC25ACBA00296EAEAA0A1D094E7339D670969764FE23EB7C08FCDD01C6F78FBC0735D504D5E02AD342901719B3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d........................................................................................!..1AQa...q......."...2..B#Rb3..r$...6..C4....Ss%5...tu.c..Dd.EU7....................!.1.AQ..aq......"r..2...4Rb#3$B.Ss............?..H..dV....U..-..0]Cp.%O.Z.Y.e.=/.q.....j76.w@s...5.&&&5...n..w..>.1....;.vR..[.......=.......KtY]u3.g18...).r....&.IZ'.....g..4kY..X..b.......y<...r1........e.._...X...w....op.m%Jr31...S.Vo.._....OI\]....F..V-....\...2j..X.....y.p.$4.....&#..]..n.V..x..P...F..C.f....])..~..Z\.....,..#..v..v...2V.k.SuaydO../[.*c._..oTV<Z.s.[...o.x..>....-....v...#....-.X..L.Z./#.XG.-.0......%w..H.@aZ....C.}...N~.;..R......5.D......I.... .R........s.>..ks....(...S...9....2=. :^.. p.+?(....$..Q..I.........=|..`2. v..t......U*.8.u.. ...'...*...2;u....& 3..$.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS Windows, datetime=2004:03:12 11:15:20], progressive, precision 8, 604x784, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):140755
                                                                                                                                                              Entropy (8bit):7.9013245181576695
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:i/aDiblRsFcOco8dofE5Zx1+NQI8Wh9aiOe5NTO:mnbM+TxaAi98W3aiOwTO
                                                                                                                                                              MD5:CC087700C07D674D69AFDFDA0FA9825C
                                                                                                                                                              SHA1:F11113DF69DACDB255C6CBCFB29C1D1CCE40B346
                                                                                                                                                              SHA-256:A7FA7F092EFF43030A56342C39A765F8D5CC48C7DB815DDFC8C1E5EC40117FAE
                                                                                                                                                              SHA-512:843202D975EFA91E73287052A893584B6E5AE601F91612B56539AA2F73D1AD3F997FCAD1E711E0F483A2E91D46D9643D0B026B43F4E94116A5D2FB6551536034
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop CS Windows.2004:03:12 11:15:20.............................\.......................................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................{.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.......J...\O.,......../$..........OE.m.o......T....Z..l.g.-....m.?...Y....3......"....].j.X.k.S.k.....4..R....{....?F.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):39010
                                                                                                                                                              Entropy (8bit):7.362726513389497
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:768:6tCjwO+E+KW0ZtOgepcoWW4pAWQ6/KWcR474HOAZaDfK:68j+E+KW0HOgep/72/NKWcRNefK
                                                                                                                                                              MD5:9700DE02720CDB5A45EDE51F1A4647EC
                                                                                                                                                              SHA1:CF72A73E1181719B1CC45C2FE0A6B619081E115E
                                                                                                                                                              SHA-256:7E6A7714A69688D9FFDF16AA942B66064A0C77FCD9B3E469F89730B4B9290C3E
                                                                                                                                                              SHA-512:5438921467D62376472007B9EBF3C35C9D9FE3EDE04D99A990129332D53EBC8EE2555C0319A4F7C0DF63516F29CEDF2171D8B6DC34C9FCD075C2CA41EB728660
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.........................................................................................!1..A...Qaq..".......2BR#...b%&6..'w.r.3f7W8.s5EUeF.g....CS$4.Vv..Tdt..G..(c..u.Hhx.......................!1.AQa..2.q....".s...3.4BRr.#......b.$c............?........uf.....t...;..[...W.h.....-.k.f..i.u..KQ..b.F...rM%/.8n.S..=9.....G$O;.f.}L..N..U._i.[.X...3.~....S.~..+t$...c.5......{..X/..#.G...}s....6......^....o~.$.\WA?...^*w[O.~..6..~....a....~..:..0.......{O...|.s.u._w.........i...........{K...._.?.../{.....A..8....<g.iu..<..................X......|]v....D..9.k.w.|-IF.Tv.-.&.........."'.4.b....z.._.Z.....G...u.xyt./_.q..m>..S.V.Xdc.bw.T.W......g..........}s.._..?....U]_.......`......>.|'.~xH....,...?........?.q....o../..R..;...Y.G....A"?......?.<..1...w..o.M.........tco.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 177 x 123, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):65589
                                                                                                                                                              Entropy (8bit):7.960181939300061
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:2Hlrjw3xL//DPgff+9j6yPWvHMHjkbfnwHO3AW3GL:2H2zDUU+yPVHITwNfL
                                                                                                                                                              MD5:8B48DA9F89264D14B83FF9969F869577
                                                                                                                                                              SHA1:E1BD58E2D80FEEF56DC514F3F0B3AB9669F22F95
                                                                                                                                                              SHA-256:62AD3C277E54F03F1ADB44062407346F789E63859B7AFABFD64BE6AF5E9F66EC
                                                                                                                                                              SHA-512:03B783EC968DF3F648504D068D64DD1AE110E28110FE5B3401C9D04F44897DBE0CBB5680D42CA4C665FA94A6CED4B559106EB3C06C9BF2C5B14951ECBFFAC8AE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......{.....;Za.....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....tEXtCreation Time.05/15/06.8.p....prVWx..Y=.+I....t.y...,^vv....;. "|. .i7.....$.2g..']pH@p..]b....H.H.......d'@ B...U.xm..3{3k?..5n.._}U...3......~..>...g.....f..t...t:...p>..Si..d:..k:.Lf..t6.K.i....d<...x.8\.8.+lc...)i.$.r.....x.t.BG.R.cm.c...p.:&.6.4..K.......^...~b].0....oBYv..u.'.=.K.Q.g)6.....4.!.M......4.=....G.%.Sr........nxC.F..t.U........1...J.t..eQ....".... |...81.$D.!.>...........$...^.vY..EY8tb..'.P.g#O....S*..0'.V....x.W..........k.......s.C.S...J%.iVb..].........3....j.}*.z....+.s..@..K.....\x.C..e.Qq.....;N.....;....,....^.*..$F..{G...8.#....8'..&....8..5.....3(P._....S......|".....u.cr....+a-....&V..x...iI-<|a.{E.c.X.......?..&.C....'........(.x....>...M.?.9..#X......l...0...Z.F..<.z.0}Q..Z1..........?h..`E$K.2o.A*c^.......*..D..uL=.}.#*0.. M!.A.C......|_..(.Y........!E... .O...`;....M+..x.u~g...q>...N."D^..K..x..D.`.!.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:Windows Enhanced Metafile (EMF) image data version 0x10000
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):32656
                                                                                                                                                              Entropy (8bit):3.9517299510231485
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:qR0eV0V6zLq8fAy7TtS1O6VILpjH5og6NJgnIuu57aqP+Tg3QePV2P6hqaJDyjJg:qlzzaRpbd1
                                                                                                                                                              MD5:DD4CA4BC0A73FCB71BEBAA3C29CB8F66
                                                                                                                                                              SHA1:1A7085771D7941540EC94A1BD24D7CC8EA556D4B
                                                                                                                                                              SHA-256:0401451E1D1D7DFDC29AD1B2B68A6C8AC0B706E9868BF22FAB26A01CD48620CE
                                                                                                                                                              SHA-512:5B7D386C46EC75E21DE94DBCA922FB9A6E5358DEB3D60FEEE7B197D739F15D11050825D9323502EDFAF60720F1074DE896B23E71C44D07C9C7E943C31FDC078A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....l...r...1...*...^...bX.......^...... EMF........h...................`...E...........................(...F...,... ...EMF+.@..................,...,...F...\...P...EMF+"@...........@..........$@..........0@.............?!@...........@..........F...(.......GDIC....s...2...+...^.......F...(.......GDIC....s...2.......N.......F...........EMF+*@..$..........?...........?.........@........................(E..HB.'E..HB.0'EI.`B.0'EU5.B.0'E..B.'EU5.B..(EU5.B.(EU5.B..(E..B..(EU5.B..(EI.`B.(E..HB..(E..HB.................@..............!.......b...........$...$......>...........>............'......................%.......................;.......U...P........................T...S...S...S...S8..Si..Ti.@Ti.qT8.qT..qT..@T...T..<.......>.......r...1.......N...............%...........$...$......A...........A............"...........F...........EMF+.@..........F...........GDIC....F...(.......GDIC........2.......N.......F...........EMF+*@..$..........?...........?.........@.......................}*E
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):27862
                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 189 x 305, 8-bit/color RGBA, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12824
                                                                                                                                                              Entropy (8bit):7.974776104184905
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:gzPrAZvq82AP0/DHbSczEegiAh1Hfgr3ZO7EFKWHaXIXqu:erAZz200/TbJzDgiWgjZO7EFKEaXIf
                                                                                                                                                              MD5:2628353534C5AD86CBFE57B6616D46DD
                                                                                                                                                              SHA1:244B7E39D6CEF5B07FCDE80554D31F7DA240BB0D
                                                                                                                                                              SHA-256:69BDB000AC7E030B0B28E6CE78F19547D235355B3B841146951AD1294429FA51
                                                                                                                                                              SHA-512:2529F97BE62DE038445D1C86EE2C01404FB1A2D83A5D16C7B5F4E21723C17EC86FA180DFE10342536CFD7D334EA3AF1FFE151B77F2FBFFFE8E7B2A0C2A3ACD59
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR.......1.....).'....sRGB.........pHYs..........+....1.IDATx^.}.w\.n...A.H...E.J...l.......p...\{.w...e.-K.%..d.9..DN...^}..p.L...._$.t...n.=U..ID..]~(.?.)J...-.../.......0V..........'.)1X..c..D..2..A'f."...Ru..R=b..\....\.n.0...7.~".'..s!bd.|..p.u....-w'.....R.........i]..r....A.........r#...W..f{O.2~C.O........{.....3..W.}e:...~.....4.......t.Mv_....}*f..I...x11....d..6.@..O.......f.e..K.....L]..gohj&D..+.....#...#.J...n/]...8~.....zx.'.LI6..W....p...................V.F.. ...y.[.kl<?.^....N..$..7j.biU....c.51{S{.....q....c...<..x..............zG.F*.........U.w..fE.....DU.......WG7.5uC...7.....j..7yM...~jU..;J..a|LoG..x..<^.Z ...Z.....ip....._.4......f.rg..[...z....x1k.....z...K.l...;6.\..Y.#.WT.p.@{W....>.+..*..W....'v.nV...YA[.q!\.\...9..3.[|....7...HO......2<.....w.,].T^eN..XB.....M3...I.k...e..8...lZ.R...T.%......|N.w..9..!..O.-p..NA.eD_.d..nW2!...N...z>..;....=t#....H,.N.|. ......EC..............1.\
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:19:29], progressive, precision 8, 221x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24268
                                                                                                                                                              Entropy (8bit):6.946124661664625
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:d2wiieoHTRh5a1HAteZCWOZIM+L7WhNjYn:8wHFHJ+/OZIKhNO
                                                                                                                                                              MD5:3CD906D179F59DDFA112510C7E996351
                                                                                                                                                              SHA1:48CDB3685606EDD79D5BCDF0D7267B8B1CCBD5A8
                                                                                                                                                              SHA-256:1591FD26E7FFF5BE97431D0ED3D0ADE5CFC5FA74E3D7EC282FD242160CE68C1F
                                                                                                                                                              SHA-512:2048CBA13AF532FF2BCC7B8B40541993234BD1A8AB6DE47B889AF3F3E4571F9C5A22996D0B1C16DD6603233F6066A1A2A97C16A6020BEDD0826B83BAD0075512
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:19:29.....................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................$.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?.....)......[]t.\Z..g......A....&D.$LH._..X..Xl...`....cZ.X.........>......f.Z.X...]..~L.S..@..I$..I.IO.....x...s.g.[f.h{9..
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):179460
                                                                                                                                                              Entropy (8bit):7.979020171518325
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3072:oiKXvL7lv0am/R1vrdH+9dK6zPQ6bbnGDpcGGDNMIOIMAT8q9Vc02Q57S4A+vMFz:+vlvC/HvgA6fGqGGJlO1qZ71W6CzDn
                                                                                                                                                              MD5:4E131DBFEC5C2462273CA7B35675B9D9
                                                                                                                                                              SHA1:CA037F444D819A118AC37D7AA3782B9BF94C1616
                                                                                                                                                              SHA-256:2A4A3530D652E227DDD5ADC096A95F6034718F7C380B07DB622022D768815059
                                                                                                                                                              SHA-512:C333ECEB1439D0238BF44FB7896E62DBA4C645B70413AA0F99C1F10E8DCD20C2EEE5C83F2E9DDE9A2494C85A6D8D13CFFFC4160E2F598E17867015F5244D656A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d.............................................................................................!.1AQ.aq...".....2Rr..Bb..#34.....CSs.$5c.t....%.Dd.6.T..u.U....E.7w........................!.1A.Qaq......2."r.3....BRb.#4......CsSc...$.5..%.DT.t67d..Uu...'............?..c.......p..z..i.....z......kj........F>f......3N...M....RM.&..-.~.Q..'.....q.a..w...-~......g.{..&.......V.n.D....>FS!n.....@..)...W..q..Wr{..J.gf.{.M$.P@m.,..9..&m.D...w.._...-.O........s.....h.k~......(.K...V..l.-...+.9.k......*......#.p#.O..9M..mF...C.......7+.AI....4vw.;..H......e..Q.u[.eUK.....z.....[.Kt...s..Lf.4..l{.....sh.............=..;..iqkj.m.a...NH......v..H..$..q.y......c...U[Mcf.......+...S-...^....4..T..YtL.x.v.;.....<...Ik|B.$.s8......3.+.8.l.. h.:....%B..W..I.QRS..,*x.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 612x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):60924
                                                                                                                                                              Entropy (8bit):7.758472758205366
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:1536:kU7O7+CFqO6DkxTgPzo2wqggrrX8QvN1I/ZLBttB9+dPFXbc:hVuqJDaTqo2wq1L84N1I/Z1tT9X
                                                                                                                                                              MD5:D58C51D2CF586A5E14A9EC8529C3B0A8
                                                                                                                                                              SHA1:F4811A353797C29B1E3F5A61B125C46E1534D587
                                                                                                                                                              SHA-256:F927C7825851974A2149868146970706523A49165133CEE6027A43E8C9ABDF27
                                                                                                                                                              SHA-512:34B963173AFBDF07432F4B983D29F10376E4771FE666E9D50B1A81DA0B9F6001FD86B4A08B9711386DE153BF6E03C8E932E2D181C8EAF94EFF34D20FCA7570E0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....d.d......Ducky.......d......Adobe.d...................................................................................................................................................d................................................................................................!1AQ.aq....".....2B...Rbr#.s.4...3$.5u.6v..CSc...DT..f..t..&F........................!1..A.Qaq....."2....B.s....Rbr..#4...35...CSc.$...DTdt..%..............?....O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.........................................................yK..xd...6..|%....\j..e.=...Y..f..I.|-....e...$R.j.......~.W#....{.....V.k.|F..z^..:.~..f......"x.....L..K..r../.;..[..l...;.U...W...X.........8.....y?..B...m.......j..Q.g3..G.K....GL.o..n7a..Y..[.'.........x........\......~...f...0\Wc.n?k.|.....1.ww;..2..?...r4uF.MXdB6..W..mG2NJ.E........u...2.q...Z..=(l)jU.X...U.\X.......O<......X.O.Fg..{.W&u.u.T~.|r;g!.._X..N.p.4.......................................................
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:06:24], progressive, precision 8, 38x792, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):22203
                                                                                                                                                              Entropy (8bit):6.977175130747846
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:5q3R1VBvq3R1Flrk6Q0QPJJrR39joOVMJ25d1NkMhIwobbtAAAqYnLJZMJYZ2AC:xw6Q0WJR3FoOVMJIIlAAAqYnMJdD
                                                                                                                                                              MD5:2D3128554F6286809B2C8E99DE5FD3F6
                                                                                                                                                              SHA1:FC42CB04151D36F448093BDEFE33031A9B8D797D
                                                                                                                                                              SHA-256:14FA2D16310485AA1CE41F6D774A3D637E8CF8B03C4F72990155DF274FDB6BD9
                                                                                                                                                              SHA-512:D8531247A6E89ECABEA9C4A78F596CCE3493334EDF71AE4F7998FDDD0F80705948609C89756AB56FDFAB6D04DEC5F699A693801A772CA2EE2465BDD2CE5D2D5A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....XExif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:06:24............................&.........................................................(.....................&...........*.......H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...H.....Go.Kxn.b..g...........%?_....O......q......7G......%%.V..8zm.].v?...jJ~._..>.......O;........o..rI.A.....n.a.........
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 17x608, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1873
                                                                                                                                                              Entropy (8bit):7.534961703340853
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:N9YMw9kGzE4xTdow1C3kyIkyM66KeJY3fOxJ:/h8HzE4xTdoUCUyxyD6LCvSJ
                                                                                                                                                              MD5:4FC8500BD304AD127AF4B5E269DFF59B
                                                                                                                                                              SHA1:9A5E3432358A0FCDECE86AEB967319B93A65D14A
                                                                                                                                                              SHA-256:B4DAA90D5A53FCBC85119050B5B76962443C4DD18D7F42CDC6D4E0AD8EFAD872
                                                                                                                                                              SHA-512:E5E07054A522EB91EFD39722AFB3776389632B8F5F923C1D29796716D68CEC93BE5E44F79913804CEC7ED631FF520CBBBAAB841E01FB90AF8E8ADF84DCD47481
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......`...."........................................>.......................tu.....45.!#$%1s."fr...2Fq..AQe.Eav............................... .........................!AQR.............?..e4.bbu."m.G......u.S.-Qq.b.a..'#..E.......u.|:.f[O..jS.S.&....=.....[.....S...N.~~...'...q....N.T.Oyf..a.6..%.I.1j.e~.4..[5.WW.Y..Xp.gn...u.......Gb.O.W..k.!mJgfq....~.F.......m..}bn4.5........s,F...z.b)..O..*...5).-.-\....=`.fP....%...A..Q.&..9.....QQbD.%.:u.f...r$.10..W.F.T..MI...9...ZQH._..).....D..n.F].........*.:.j...!6Z..S....0...B.6..Ga..S.O.....U8S_.J.>...i..?..<.P..........M..F.T.C..7.E...`.4BKcMh1j....4y...+.|.^......2[.WG.W..+......E..r/V^".R...."..6..hht..f...........;E..Kx....)}Le.A.x.>..$/).._S.n.L......}..H^Sw...2. .v.io...../.........x.>..$/).._S.n.t^;O.....n...[.S...h.v.io...../....:/...[..7yK.c-
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 814x105, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):12654
                                                                                                                                                              Entropy (8bit):7.745439197485533
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:JheN2cq6MLu6MLGu54cHeNzhcmhcDu53eNE3UPkhrxvu:Ji2Wix7fzVsbE3Zm
                                                                                                                                                              MD5:4BCCCDBB4273ECEBE216C84930A8D0B2
                                                                                                                                                              SHA1:FFBF617787E27BC94D9BAF89F2FE34A2BD42794B
                                                                                                                                                              SHA-256:474F9A8C25D5E21192315397EA995B1E11E2C1608157C6E0277688091BFD136A
                                                                                                                                                              SHA-512:DAD73A8C0E293B88685C0C71EF15E0DC95EE39B7FC9F849DE5D634173FD9FA0AF0AA96742D9E94BE03556AA4A817D5001C95A6736EAD5D5DF03661876785EB74
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................i..............................................E.....................U....V...f..ASTc.......de.1Qq...!Rb....Ca."r.................................B....................b....Ra.....!Qc.....AS.1U.."C...2Bq...$#3%&.............?......3.....~......:..g..s"......:..g..s"..ic..Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. :..f..h.....Vk.f.. ..0...Q_..X..V5E~..c..X...@u...cTW...0...Q_..;.m.....@w...Q.+....*.4W...lUFh....v..._..wn...dW....y._..v..E~...*...@wn...dW....y._...v..U..@wn...d..{`;.|U.2g...*.3...:.0?ViN.z.@w...4.M.:m..`~..i7...q...I....J.`l...W..n..PQTiB...6....+..sj.*."...6....+..WA...x..A........(.N6`..AD.q.....'S...t.Q:.l.......f.]..N..0.. .u8..A........_W..Y...}.C...~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~....&.E~.v..?U..^.r..}..Bep
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:PNG image data, 60 x 336, 4-bit colormap, non-interlaced
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):347
                                                                                                                                                              Entropy (8bit):6.85024426015615
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:6v/lhPtnlx/QulkWNY2V18A6Akp7eee1VDjMHCyLezyKUX5Gp:6v/7RrIubiA6AkpNhiyKe+
                                                                                                                                                              MD5:78762C169F8B104CB57DFF5A1669D2DF
                                                                                                                                                              SHA1:9638B71B584CD636834016A635ABF8D9C0887711
                                                                                                                                                              SHA-256:E64FDCD0B108737D8B8F7B677029F924031D6BBAA50585D9C3DEF7C7E92ECAF2
                                                                                                                                                              SHA-512:5ED899AAF73B72DEC32E171FFA112382667D5BF3FBA98C92E313E66C0A6975EA97068F4CD32B62283F18DBD5345C11E3610F7EEAC2F2DE71FC44593180B9CEAC
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.PNG........IHDR...<...P.............PLTE......................=l......bKGD....H....cmPPJCmp0712....Om......IDATh......@..aI...B..C..l...^.%.`....>.]..|0.....a...hb...0......q.......p"....;...K..x=...p...y.yy~J....|...\.......y..X.......'...>1...Ky..f....&........N`..f0..b...3.......`Z.3..3.....o.......4.&........SV...4.....IEND.B`.
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 7.0, datetime=2004:03:04 13:18:09], progressive, precision 8, 164x641, components 3
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):27862
                                                                                                                                                              Entropy (8bit):7.238903610770013
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:LTawAZvhbrXzDc6LERLQ/b5vXOl6pXQ/wD5OUMrdRUUhCplQg0ESSz:6wm/vT/b4wxoqbdUhWnSs
                                                                                                                                                              MD5:E62F2908FA5F7189ED8EEBD413928DEE
                                                                                                                                                              SHA1:CA249B4A70924B73BDA52972E9C735AEC35A0C5D
                                                                                                                                                              SHA-256:20ABE389C885E42B6EBE9E902976229BB6FD63C8C34CB61AA70B8B746209F90A
                                                                                                                                                              SHA-512:EE8D1821A918BE8714F431895E7223D08036E88A4FDB9A5485EFF246640EE969A69A8AA4E2E9DDC35BA75FB6D4E95092A286E90B477BD6998C313639C2C31F25
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i.................H.......H....Adobe Photoshop 7.0.2004:03:04 13:18:09......................................................................................(.....................&...................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................!.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..P.v..+..n(a..Q..S\6....Y....D......} w#.b..]l.5.RU..k...... ]$.$.........f........?.z@2uU...7....?..|.Q..I.&.. ......"T4)wdH.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):256
                                                                                                                                                              Entropy (8bit):7.256625927641414
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:7S9xi2NokK8GLEH6OjjkNi+ZdlaryK5ksjkXDqJTDVfAn:W9xHNxKTLyjkw+ZdlaWiksjeDqJvVIn
                                                                                                                                                              MD5:CDF84D6D4459DF6D100E90977FD5C6E9
                                                                                                                                                              SHA1:FF7328618A60B01CD4E8F966A72AAF63D577DFE5
                                                                                                                                                              SHA-256:2D3FC4EEC3A24ABE647B735338E55F65FB48CDF34E878371DBF0369244DBF2C4
                                                                                                                                                              SHA-512:78F9E392649A820B61470854ED79848A9A233086CE085F6597231BA4FF02050D7C858B838BBF6E44557909037D105607614A4D5A0F43167BAA0388ED3563A132
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.#.swy........*x|.=U...)...'%.^.&...*.Y<.8).f..b_T.....,V.;+./Q...;.G.?.M..XYY...!...2.{C.&....e..D....TG..!.(4S1U6{..kd..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):266
                                                                                                                                                              Entropy (8bit):7.289685666735254
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:4Vy+4TKSnznpRBCqmXvpVbDlIaryK5ksjkXDqJTDVfAn:F+8PnzMqmjb+aWiksjeDqJvVIn
                                                                                                                                                              MD5:65683B444AB993F8F4F8530E4A2EE1B0
                                                                                                                                                              SHA1:D5ECDFDCC2EF668E0DF4B08970B640B727B173E7
                                                                                                                                                              SHA-256:B53426CF5E3AA6F167B1ACD4DCA30D1821FEB5C6DEB552EA737B3EF4EF93F818
                                                                                                                                                              SHA-512:E167269DC47392023A16ED2AAE909C0A36D6E3F9AF131389A10C259DB0AAF04640F120DB8683226DA4258FA1A007631C6C32E2A7F38017BAE192922EE5BC2925
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:/G.*.*.m)b...].MU.|.9..)...'%.I."...&.WR._'g/..bET.....,V....6.L.uQq.....[$.-....~.3..NbpN5.$sF.A.+......X...J.X.....S1..p....l..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):67083
                                                                                                                                                              Entropy (8bit):7.997088809884616
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:Mf7rSwtEVuMhXnyFyANj3hRON3QQ0tE6ksNIAf3QJ5KpB:Mf7rMAj3rONgQ4E6ks6Q3QXKpB
                                                                                                                                                              MD5:ECA091B745C1A932EEB1DC0B53B4F9B5
                                                                                                                                                              SHA1:D9AD811DAF73967B3EDCCA6DFDF33B6029D23AD6
                                                                                                                                                              SHA-256:9218364FCBAEA470BD286F1C0060F4ED0C340F3BB6EDD0AF34EC45ED68A8E969
                                                                                                                                                              SHA-512:1BACA1EAC2FBEA4135A52339C877DA9F614920B076F42D5131D5D15AB1252A94CBD43D6217DDF1769D443AE1203169F7C6F6572FBF14923FFB209CA89328C2C6
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...TB\.R.IS...7<.>.F...._X......\@..)...X.G.V{.]..v_or.P..g..........p.{F..hu.b..e.{.2ld~s...W....W....^B=7..9.H... ..).I(...Y..]........=;.h_......I..m..\...z.J....g.|.m\..C.k.[MU.\......ki...Y..u...3+ia..m..Hf..[..~.].[..w.!....Oy....y.BqB:H...6...2#-..E.uo...z.......ar.|..5.A7....8F..._v..qt..2....1..V..1..q\.U\.#......iL..h.....j.......b.....%.cn....9.t.......&.M})E...../iN}Y<..'......jU5.W).n..--....4..n[..=\....,....M...~...:B.~.L..S..n...4..j.q...F%......G.7..kD.p...'.....N".6;...J.hf!+.$.(...D....Kh9k.)1.O.b.W......../.H.}..q...R..0.^_l..X.K..B....Ml@...$.....6[X.6#..E.wb.m.F28w..28.....)0:...E.k......Gv.7>oBu.9........j..Q.xA..dg.;...$.(bEL.gT...C.8..H.n3..s....+.Qs.)!..s.!.D|.LS..h. .B....55uB.u#./.e#...h.....X.t....9...LJ...b..!:P.....Pf,;$s...$.x.85W.*..p.v..=.....: .P|.[e...h35L.!|.]................v..q.3"..9l.Z..........m.)kM(9S.0......1.`\.....:...V..v...h..Q.......LR..8.JPn..J..g.o?$H.IZ..].&.-.@.... inL.k....%_..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1017
                                                                                                                                                              Entropy (8bit):7.801735043454723
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:hg9DkTpp3BSb+PUzkYPVD8do6u9iQwSH2PPIuDZbDeeKFUjsjeGB6:hgJkTobc+kYVRH52P1ZbqeKFVo
                                                                                                                                                              MD5:656C16BE7DFC1EDFE42D43807ED398FB
                                                                                                                                                              SHA1:5BB0CD8F6E86258A36E1616145022A2EEEDBBC5A
                                                                                                                                                              SHA-256:C62A3B32C2721B5CDCF4E7A70E2CA084D34BDE6077191955299C33860E884CEE
                                                                                                                                                              SHA-512:909176A7D7B05AC6441BE405225E1662D15FD1C45106CD7B4278108633E38CFF1903CBEE3E828B4FA7DCC4442D0063FC3ACA8C680B28457ED5FE5D1A4750F2B1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...=._i.v.....R-f.-#..S....Y..".........R.......]...8.....y.d....J.6.yr./.....pI..;N.D.J.....,.By....*1a9.]....b;h.$X....h..w...@......nh.A.....(...I.%........W..J,h...b.@...;..Q....!.R.ja.pr.G.N.Co(E..."....o.=65..}..f....l.3..".!....R.;.n....B'C.....2d.s]....<.kM...f.......\.|.Y.,..=.(.....6...m.x`Mq@.h ..W...ZC8.;.n..^....s.T.o.......Y.H...|w...T..?.k.n....or.h ......D.:....P....E.".].<.Gkz.......#~.EF...Q.....t....).l...F_.....p...nKno.....,;...-...q..X.T+Q.aXy.1.....@.x-.~4^U...E....>...v.yR..b.I;./[..=@...*.....T<L<Z.h..RI.4.?...,....;kgU....g&.Y..y.Z..m0..?.k.E..N.......Qk.#n.K......kp...J.u......m.....>...,C..!...7..e.T_.U... ..a_6.HB.....3...W.a ..T..B.. .....S$.k..G`T.8...{B..........)/...Bb..da'7..-.!...o... ....Ja..<.p`...e(.p....4k/OS>Z_iK..y...#...IZn".a.....$...tF8...T........{....@.).&?sa...sL...Xt.....e.bS..i..x....MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):10483
                                                                                                                                                              Entropy (8bit):7.981426898075203
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:192:lp6rxPaltqEJlW6m6RCNONIOM5wZZWsdATP5egfVbw2CEyUPyIAZJlhTNGoM:lCxP+tHJlWF6RQO+OMGCt9fbw2CEXK5w
                                                                                                                                                              MD5:57191BB60BAD1C67018C639C57BA18FD
                                                                                                                                                              SHA1:1C3CB38895DDCDCC5A74E7AED487FA6AA4CFE6FE
                                                                                                                                                              SHA-256:78D6A317528D7375CCD975B9FDCA1781115F3D802DB20E7922C7BDEDF2DCE3E4
                                                                                                                                                              SHA-512:9574009F420DD2A85D525EB7EAE4967A96720643B015A9CD7C8584D3D05564C7FD5D34570C6B82E7F68F542764CFC563262773B4C0DAA96DD6E0873E1CD03F02
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:~_......t.5....L......^H....X..S.L..c@5.#q-.M...0..,...,@/._7...Gs....NA^?b(....(.oZ.y+...|1.I....$$.....u{9.9..x59.+/.[A....@"...+.......S.......V..S.X. ......j^...q...V.V.......2-..pq.6[...z..Z..)4b..RM.&...7F.ym.....:....xT.ev.>...p.3c]].5....\.s..D..eN?.1.*O.......k.[......[..\....ST.....$>S?$s..".e..\.t."..w>...V.m..x3.2M.......k...1&B....\_-UV..<........"....Mq..P.F8.GR......OA.^.|.>~.|F...g.......~L.U.n..^.......`...cb... hp......t...Uh.e..G..y.D....9...2.;....rq.*..`0....&.Q$....x....:w.%.v|.Og....K.".r....".!.]......>.'.|(..i.6]..".2....W.x..Vv...v4...t.....O_*.P....y.7;....D......?gYM.x.......Zi1..\...B`.8..!...j...AP....-<......D.^.x..zd..-...d0%bt..t...k....0GV..]#JxW`.."....RcSuY.9W .....YTl\.w.g...b,*E......I..@.",b+....*.....<.b.)R.2.....h.....1.....c?.y...>5....3rHx....E.!).n.9..U...6.Mt.?..m9>xb...E..D=P..Y;..`......p.TA.Y...U.......E......A...k^..4..5..*5....a.Y.d..`v_..~[)l..Z".\j,.D`0......y.2"....k.*..h..d..~....+*......A
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):24396
                                                                                                                                                              Entropy (8bit):7.9919139539184405
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:384:xD3SIckZjwk1NxELRsF21JDfbHyA3ki6OO2lPySN4qVDKZZyOCCyCePlkbTotj:xTckd8RJDfbHyaZnTPnN7VDK2O7cPlkO
                                                                                                                                                              MD5:73236F24C82D1BC8FBBF5DE0E8683A73
                                                                                                                                                              SHA1:35736B8F26ED7BA8864CF09E81EE78AF23AFA069
                                                                                                                                                              SHA-256:37B8E463190270F5C71FE3D7DF868973C2F84860E17269CBD1FC6B8AEEAAC141
                                                                                                                                                              SHA-512:3D393DB86C5115A5874DE49FE9973667F950F794DA56DD40BB7D314F1FDC2901197B7BB0F20A6FEEA17C64DBDDA4BE99CED903B885B30A34856EDB92429B96FC
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..~E..#8.r.S..K.2.S.4...I=^w.OE......d.8k l;...Vf....M^..%$WQi..:\.b.u..<FT.P.w&;....{....j!.._.\...OQ.Jo..]..VHk.IcV....'F.k...oh..&t~.k.@..g.aW-R~qY....:...3....C...9.y*A..T.?H.H(..3..D...F.F..4....r.t.~...+.....`...!..L.B...e..'.3..S..?=...B...p.q~.2.c^........J..G..,c..r,..APc.P...'...91.T......k..n.. ....z.....+.[3-.]..&K..-..J..C.v....g.K9..AH...lZ+..q.....uM.}e:...X=X..c.9...s......fW9.w.:..B...~.......|.VN.a.................8q.".......j.t7.A. .....=.Db8.Lj.x..$..3..F.....@..s.t.....dE..("5.#...J....s:....ig.N.f..Mc3.~{..K..?......^..M.I...5.=.?B..B.q...0..N.}.*.]....$...Z......a7F%..m.u...`......V..E..Mzg*.. ...D%.....9...,....i...N. ?.&N..\..w..#.x_b.d..q)(..JU...D...%.#M.[]...o.l.T.....%N..-..Q..e{b.............A0.)w...Y.450\4..p.Q...E.x.......r,"...td.\.IVV...d..W`G._...w.....9.@?..-.K.|......z$.9T.:.Bs|pR{..%...A#.r^..........o.....}Si.R.2\M..)Z<........N...L.4.F..K[._.du.0...{.O.0...M3Sc....zK.J.*s^F.Ri.W...L..&e........
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):509
                                                                                                                                                              Entropy (8bit):7.57891270709286
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:7r2ISkNJVvx5nSVdxvIv02D+I9/adHcv7IxnaWiksjeDqJvVIn:GlWHvx5ncvvIv02CZTjsjeGB6
                                                                                                                                                              MD5:C7C030090857CB83EAC9FE92EB7C397F
                                                                                                                                                              SHA1:30987A8B2147DA6739ED414A668B4C0B99C8ED41
                                                                                                                                                              SHA-256:62DA40736E1AEA412F849C4D430899971557E089A658D2C927E3D889F4B08A8E
                                                                                                                                                              SHA-512:A84866697E203DF7A179CAC3F92F527D1086064DCF72BD5CF3A0DE595AF88CDFE3A982DCC81386FF23C2D6C0C93E359FE8DFCFDBD86878F59BB4822EB95E72D9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:U..c..0Q........QS*..>sF..M..LHt G.W...;Rt....du@...]......w...z.1........za.'.......fc."+9C.....0Kjlj.....8n..$;..o....8..N_CpJ.....]K...V"7...ktY.....K....)U;.S.F..H0.f:E..[.5.. ..q..VA...|.%,...9...>.0.aj3......N..LO...Q.g.B.* Rx..m....z..G->....].):..'4..&N"..L.7o.L..F...].......,V....5.L.pl......k....o...x....v..h.>..]8.o...>..N=..;.P@,.........c..i.;o..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14703
                                                                                                                                                              Entropy (8bit):7.988364869377567
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:0zXPtGm1CuSIiBoXZ8UNiql41QKYSx3JrDaW2m4gRjqCDt6SQs:0jKuSEXZ8U8ql41QFSx3J/aW2XaOCDtZ
                                                                                                                                                              MD5:1AE0EA8994FD49864E091484E58585EC
                                                                                                                                                              SHA1:2E2E1DCD615BC597CFCB982CE7EB32B51A0532D7
                                                                                                                                                              SHA-256:A6AA9CBDF688E28B109DA6B74396FCF1654664D2CAF5A5CC8BC6BD22609CF3B4
                                                                                                                                                              SHA-512:B70080CCB32DEC9CD5ACD4B2B0FD9E9081A673044B282F40E544F6CE1DAA03518D30D09C6D56ED2951BB1DE452F662F103C420FB1462950982258E9E3622237C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....,.[%F..A.SA!.n.A...B.M......1...@H.L{...%.S.P".}6.#;kC#.:`..UD..(.*7RN"K%..^..G....G..[.@.\.....uJ..ewHG..^0.).E.{.#.KaP09d...2.k...:)^S......\DK.s..-.@.:...t.\..f.g.$.HP...?pZ.l..xa.]_s.yhZV.t.oEFtA6..............U...(...$z..q#.!.~.IA.z.SV.I...\.IC.......'1.v.Y}..^K..e.Bky.!....XR3...o[.I...6..a-.%o.u`.../.%.t..2f., ....d./.@<,.....C*..v..iX..S..?9.....N8c'`%0........ru..\...I...:../8c.....g[..n.Ox1V....01.Aa+".?[..4Q.......`.F.....=..).nz...zc...3-..[.k...#.x....#..jsR..-..L....UO......3..:........v....sf......R7.n..i.|...wA. ...EE\.....@rl..,..>..%L!..I[-....sBZ..qfhX t.....H...J.Sc#.....=5(....X....T0..f..|.`...Q.........o..'.c....".!..R\..[.z.....H...-z..]..S.,I..W..4.x.Gx.........E..*u.?....LJ&.<..:.~.7.r..9..[.6&'......j.C(....Z.K......V.QBhE......J.=..../y..g..{W.<]#'....n6.L J.b).....{..a.[9.`n....C.t.k.%k.....l!.9.7..a.%G..c..........=..j]D.p{.0........y`B 3..z.K.M.|......YBJ&.G..\$....v.........$ L...#....U.|.A.z7.#.z...Cz...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):274
                                                                                                                                                              Entropy (8bit):7.261322663375904
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:mZJCTqljgxJ/SfmANOL9Jv+3IaryK5ksjkXDqJTDVfAn:8CW5I/sRNk9JbaWiksjeDqJvVIn
                                                                                                                                                              MD5:18A56319086178F10E091E8F9D40CE60
                                                                                                                                                              SHA1:DD2F662A041C9DD1E1911737FFBC5F3EDA25C3DD
                                                                                                                                                              SHA-256:5D03676BC84A56E39D72CCEB3D7F93BE6E750342255CAB817D96A1C354EB95A8
                                                                                                                                                              SHA-512:D0292F52B4DBF50E4C6BAC71844DE71990DE32E2D738A81EFE5943863BBD62E7B38D193CC121101BA2884D1D82883670ADF5039EB4E7A46B3B2F6ECB067672D2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..d....V.Ep-...]..,......*....E.M.)$..'(.y.4..*.WJ.:)."..b.T.....,V....I.e..7....C..AH.!b.M.Vk.....>4Z.U......h.. .@....'?';"`.[.3t..Uh..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):296
                                                                                                                                                              Entropy (8bit):7.362806321549213
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:PmWbJE57m4pM3oCPn5SnznpKso2WJGG6N3X9aryK5ksjkXDqJTDVfAn:PLbJq6hn5Snzkva/aWiksjeDqJvVIn
                                                                                                                                                              MD5:78FA710EF125C8264CF5C882782F74A8
                                                                                                                                                              SHA1:2FA01FE0C8AE19D1132070E601B69BECE558CD85
                                                                                                                                                              SHA-256:E87BEF1F4BE6A0819496D1391090D1877AD4FD75F5ABF89F65F05097D20109C3
                                                                                                                                                              SHA-512:DCC906BC9171EEDFDB871DB6338581982390956B33385D97CB1F944BD2800C4CC43C42E1C764F05AD302AE9C6C925A5244B66CE035C25A98C0B9549AD971B959
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:y....6.=C.].b0.Qxc%n...4....%...*..8..x.sC9..h.0F.RR.)$..'5.j...C-.WO.Y'b/..bET.....,V....6.L...?u>.V...QK..m.Wn*5....P.s..Vj....p..Y.d..3."!....K....S;...ul..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4456
                                                                                                                                                              Entropy (8bit):0.4422668309952723
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:zJPjYyfhcD1RRXUn/cXbSpNZq+J+/KRujslll:zJPjYyfmJ/U/cXboZFw/6/l
                                                                                                                                                              MD5:74FF515DB42CDDA0CA98B05815C24AC3
                                                                                                                                                              SHA1:E8D2D2E2920CDCFF7E59A2FFA7809A462F209384
                                                                                                                                                              SHA-256:95AE02CA9E15ABD6A4AD67CF3115C59DED2BF3F69ECA08F99CCB722BAFDC32B8
                                                                                                                                                              SHA-512:EF12C8718887C0A774F0A44D8A15EEFA6BEA085B6786B2795DCFD8809A201B868011BF81DB6ADB6C8979E36ED0FD283670D9396D11A724A8400405FA80AC7A14
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.%c....L..=../\.FO....O..".l.g.................?.....I.......*...*...*...*...........................................................................................h...........................h.................?..\.B...T..xB..........@t...J..8.!\................................ :.. :.. :.. :................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):267
                                                                                                                                                              Entropy (8bit):7.2773307051104945
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:OW+CPFBG2pb64FHd03VsDRaryK5ksjkXDqJTDVfAn:OW+CP3G2pb6E2uVaWiksjeDqJvVIn
                                                                                                                                                              MD5:951EF314C4F568232D4F7DA2D6BA1C27
                                                                                                                                                              SHA1:937DD0AABFEAA40C855350904643CE43EF1BB073
                                                                                                                                                              SHA-256:63CAB2175358765E1E3E47450A465892F7619F9EC7D02157BFD40F3D0D341D13
                                                                                                                                                              SHA-512:D5135CED73DE2EF36067ABF3869D2BE12C996071E66D407EADF77ADE7F149E0BC194AB60C43B7A5394CF34998AD23EFA3DF0453ACC5CF764A6E40E2CB6E56BC8
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:i.......(.)...'3.{.+.z-.WQ.]'&8..Q.Y8....$c...5'L.p>..G......O.!....E.c.[).2t.j..o..\z..Q.,....}.....g> .......0.w5..!...Ffk..P{..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4091
                                                                                                                                                              Entropy (8bit):7.956828209503383
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:KISMu6JsUTvNfycJdq7nOdlWkrUc2/VJmGMn+48iZZDmHoGC7Ut+oPJGCkEkVh8p:JzytuEkKmvp8iZEHoEtTvvkQsMWE7uo
                                                                                                                                                              MD5:1D04FD0E68ACC1D84D21A127491508FA
                                                                                                                                                              SHA1:0AA92556F8B7CEA9707EE8F79A80D18C934C6A54
                                                                                                                                                              SHA-256:F13B170A098972F80D91185FC26134B1731E99EFF6A2AB5DDEEB3A2E03820782
                                                                                                                                                              SHA-512:5D426ABAABD349CCDD789FCC778C0C140C4471394971E3D454A01A6A2C25A8668FC1491A174635810BA301288CF85E5A61C41531C97569EBCF7B2EF88D9C4433
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:./n.......3K.'}Md.X.S4`h.^....^...o.xN..v..V..U.Q............K....J.%Q-..8:.o.u..^<...;^.....L..r;.....Y....h.....P.qH...m\...f.R.i6..-M..-vc..6...D=.......?#".ew>.j...kE.j.!sc#Q.$.....&}....rG..L..y....o.C/.................IH?...iV....p...D...|R.[IA'p.j...L._.8`.o.<.....a..}N..6../..B..._...,T\....k.(.{....3........e.gD......J..s..S...m.C..HGt..e@4.......=..~w.c.s.M..U..73.j_%O.......(\ ..p%.l.V8...dk.>5.~...6..h...C......n...u....V.../...h`s.<.........C}.9i...0b;'.vw~e.3"...D/..~...l...m....1..f......>..E.....$..d.......Z....xv.%%..5tN|T....^..q..+n-.).w........'.-.$. 6.,.g..A.P......I.V..(....5q.....?.K@6...x.I.4j.5i....vqK...X....a.[...o.ZG2.1q....K.....w....{bi..cA..N..T.,..x._#q....w.(MTV..dE.wp.m...H......Q. ....+r.q`...O...V...;a.1.f.x.o...C.... 0.cC.>..cE^.i.n_h.8.lS...._.w.5B...>.....b...^...@..V.p..T.i..2..Tyf...._..%3T.).j iZ....`....e.....n.......;.6q.~Q......|......f.v..d.o(q$<*b.,.m|`.(lK..\..,...L.%..T..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4441
                                                                                                                                                              Entropy (8bit):7.963755615841167
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:95gzkAE8GZOFqjPztBMgT4ZoxgvL6UEpaL46gL+rGWo:95h8ZqbztBMg1gj6UEpaL7gLl
                                                                                                                                                              MD5:AE2FF04F29A4A9082D1DA3FD6A04B3E8
                                                                                                                                                              SHA1:E6D361857AB47445F0AF8A4965D60F4B4D60190A
                                                                                                                                                              SHA-256:1CA34344097B2D2AAFFAA417B7BE24F49ED1D6BE7DB3422E387A48C6FC9395D3
                                                                                                                                                              SHA-512:CE3002A2EFB227F410AD1B185CD133D9405DC45A55D168903BE8B5103D9AE72A3896B0AE461AC22EE1D4643C7F39EA4019D552216B5FEB76484557967621E47D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:^bqG*...f..@c+?..8...3z....}(....Y.%e..O.,.u.L1I_.1.g.Ig.l3c^.Z4%r`.jtv.R..%..........-...Um....}.i..F..B5i.......+3_Q.\.-.~{.3t.ep..p......F...\..fow...7.w ....$.1.Z....~..{.....a...)..Ec......a..6]u<..B..u2......Ak.g...zt........{L....8{.....m_..SI.Zf..F.....Uv;..~.yY.@...7..,.+J6....@r.TR.0..-..m`....x./=.&-..-.l...2...i.KV.....J..I.(j*.....c.b.......Xkl........n..`j.Bj.$.....kWU.&....";3./.ai.S...,....ufJ.c7 .:..,Z:]...fi.V.|........|Q%.....3t.....rp}.....GE.8b.57%.9Wf7.mj).cd...U^.5s.>.!.T..<J......X{`.g.(/]..JTi2l3..SYe.(j..(...2S...&n.._"B..{.M..oF.......W^.B.m.M.....9..}.a.....E.....(..6..q..P.dNF..!..w.....oD..d..S....=.....6.I.....Jl..g{.+,..$..y..H..C...}.."C5..~H(....ui....n...Z.'..A.G.0.b.5.z..j.i...G..c.-p....'2....j.B.....N&/gT'...2$.o.p..K.[.-.p.u|..9Evo..+K.......=.+...;.m...-......9...&.$....q..H_.{..z.A...C'9..J;.fC...@.;.O....'C.5..[..&M...BS.p....}.h`8..t....`.y6.!A.j....`...w.52..@..}.....H...u^.].sL..{.!.G....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):18586
                                                                                                                                                              Entropy (8bit):7.991294781684607
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:384:q5LzNJF6h6BUGAlCnEf/NSCHo3gNOzh3bG2vAHp3g1Ce7nJ1L:qTX6h6VAlKEflS06XhZHoa1L
                                                                                                                                                              MD5:FD37883B6CC628E4437EAAA2A5C546ED
                                                                                                                                                              SHA1:EF0898B92264E6A4AF9C1E3DF2264EECFAD3D6CC
                                                                                                                                                              SHA-256:A5A497178EF43AE927A0DB67998C18DFDE0A0E1126F84217B5A92B4823F7BDA8
                                                                                                                                                              SHA-512:1BD99702C0A1925298C92160094B765BD0BDEA3DE775ADE9B6AF1D999BFF841BB72FFFF4E2325C1B5C4C148F3AB325B2D5F803AFDCF8A6932BE588EB1FC56C6B
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..?-W.J.oK ....^.E.:b.".r.#/.Q.~....E...D.O........i.f.m..../>t..8..).;...;#-t.....M...2.y......r.>4LG....O.....>.;s..5..Y...(........~#..t/9.#!=1.q.PJ.-j...-...". @. .,x.Xd)d.!&.D.8..4[..E.r7..Z.% ...v.l..w.B.N.O..0.MV..G..U=E..oJ..."......@^...}=G..F...4.u'.A..QH.%2.cVY|L.%.P.&...;7...5rS......a..=vm....l^........3p...z".]....JM.3...e.V..HYf..w...l@.............Vik.`Os..T/zh.&.O:.ACs...k...._F.w{..Y.GQ<..b7...@.^x.w..a"........C.........-N..v.....%......7v.....|...+ ..(w..W.d.z._j.v!|.E...H4...b.]...s...;...V.Nb...e...M..}.Kk.......<.....Z1x.dw.........ZE.t.."...w..wX7.>......Q........j..j.i.....axR.V6.;.D.......j..h..mz....M.p5...R..|..~.%$.r.e.....J......U....F...;'j+/.r.....X.&.j...5.2.=.%....&.R..vX...ap`o...V.T...D.t.r]..k.7ac..c.......T.y.....*..O.+.N.p.......'I.<.I.....O...Nr.......g.G...H..\....U...9...E./.Q$.dz..../.<:....c....E..d....by...`w......w...~......K...S......w.A.....W&Eu`.h.z......._Z...r..,.}....'.p....".D.6.\....{}...cl.;
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):18597
                                                                                                                                                              Entropy (8bit):7.988543902692796
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:1+Jaogwb0KIOX2kcoHeDb8d+otC+wAG/xzWLRwToHYQUR:MJZmkcbDmhCZCd7UR
                                                                                                                                                              MD5:2752557263A03EBD812DA9024D5BFC8D
                                                                                                                                                              SHA1:E2152072DBF592081EA3AD019308F90383A5C8B2
                                                                                                                                                              SHA-256:F61D9128323D67BB8C9BDCF7E049C8E579C7F6EFDBF64349160A478AD8F601B6
                                                                                                                                                              SHA-512:B6317A942492B332C789F93A88CB557A024C6769BD3A2F3F11135FD4689BDB0E6470C49D4A5F4A1E528862C0E31D1C05B28A0B8336ABDEFD7E07E35C5921851F
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...f.4.;.ic......nr O......o.b.8R.t..<.]H.."L%.....%d.A.{..&.;.........o.*5.g....W....o.51..(.....s'..`.W5.3....+..O....W....W.)LR....<.S....i....Di.\..@.-.)=....pk..1.b.N..h$B..T*.....P.]h..j.d......1...s ...}.....f.wMa0.W.)./.t=...M.63.....]Tt..A...#./G.z.X7.#....ii%I..m..0.".Ft`*:.>A@A..[.......+..y{..1a........z......j.SV!E..Jk.^....F5....BF.*..e.G..I..AV.h.A3.e..uV...Y0L...F.....e68.z..F.?...s....W...5<..i.Z..6}T._..n..F"..v.*V...x...X*%....;.......:..o...2-.....y)....d....j..^6r....1..N..,x...Jc.....Z..B..7!@..V....V..:F?...m..]....t.X.>).P...N.W0p)...]..Kb.7_.Dx..~.O-..p....;.....]..Ah...E...c._..F-...:.2,$zX.^<Y.C..,...u.&."...[T.cy&....q{..0Z.Q./..W..C.|)......G.qx.W..6....pD...l....Kc....]0...... .N.........W...v..62l....|...;r#..X...B.u'..d~[`.....).h5...F%....OO.n0..yzfR..e.qU.7C-...^.`C..s..jV..@..DF.W.{.iwp.....N...3._..A....,I.P....d...39..)p....:gUu........t...b....K...P.$.e..,....8.BI%K......?!1...V.A......,....A.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):746
                                                                                                                                                              Entropy (8bit):7.741501356529033
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:5DaSHDo30EAZB16rElv/dKDbdG4GZt72VlBloOT2BZTfTbQUoVg1+cZIzaWiksjs:JasoEEUB16YlMDbdGhHiXnJetTsUr11E
                                                                                                                                                              MD5:C5884D0951B1663463B652CE1BD1393A
                                                                                                                                                              SHA1:1CE51FAAF6F72D10F4FEB3D9438A2D82A784B4CF
                                                                                                                                                              SHA-256:4A9582366F2E497FF41FF32FEF48001D495D66E88AB2C23CEA59F315AE5C04E2
                                                                                                                                                              SHA-512:587ABFF7A35314B13D1C74E6F69DC89A97BD1486952BEA4619EF5E660250B8DD3C52A36E743245D237740AEA6D6CC86F334C883FD1FC4225D60D03D31358CC02
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.M..v.....Q.p....>.2>k,@._\.......y8..y1.Q..0X.8..!.......p.....Z....S1........rBi..o..p?...-.g..{.o..}F...b.....7..6E<zC...D\....6o.{...Eq...=....Tp..Z2CH.r_:.p....G]j..\#L.|.9....f4..p...QtmD.O...2H.....C.)..[..>.lB.G.:.|.4Yy.=....HP..F..........k(..K..h....._H5...u......=.....N^.c..%.....{.R...q.LYBp.....>.s2.Rl.....jw.C7.rd|D..v..[..w.._...B...f.vl(.m...... ...[.\,W...=.&]MG..<...os..m..!...d.<jJ..."..7..?k..?....)_...N..f./...OH....r..Y~K30..)..H..M(..3z.#Y.....B..`..>Sg..lUh].t.D....:].'.@.D..T....E...:Al.j.......4.W.....o..x...Y..cnc.....'r...J|.^.}......._.7.............MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4445
                                                                                                                                                              Entropy (8bit):7.958020293793155
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:uP+iy6+xuXp/OxIQkw0tVO4dbakrWIPvnlEyAFwo:uP+juXpWIfdblrWIHiJD
                                                                                                                                                              MD5:5A4228DCF988E42F93EA9C1C94F60327
                                                                                                                                                              SHA1:14BE50FD8A18E17000D9666BB3AF0FC862515562
                                                                                                                                                              SHA-256:EBDA3E53C475605A48E8AD7B3E425F1C14D8A151A750B5C557EB6864B51E8A71
                                                                                                                                                              SHA-512:CA49C71969FA5454AD6C7633CE23C951CF097A568447024687955A7A082BC55AF15D7B289137EC5C5D4A5724B47F4EBB6245E38A7891F629A50C9BB74827F8A4
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..s....y.[..F.]..Xc.:|.z..ZZ....0NV...r`[......._...s...._......T...^..!=..n..8.\...J.gi.!.'..I...G.D.CN].Xl.....Q....t/7...=..%../.P{.}.7...K*l.T..?b..z.H....4.....{.?R4......p|...U:.T..L......!..Vf...|...O}}&.....O2...........'#.6.,G..j.N@<)....o..../...[O.......}.....K"w.....L.....+...@..U^....RE.8...Y...c6f.....u.I....,..%YC.kM.#.a..._P.>....i...DrH2.<...f..T.L^..ST...}.#r.L.E..A..}.O...C.....1k.i5.....Sv...A..}\.\.6..u../m..........V.M..=......*zm.l.A.........z...Wj...w7....S.4z..eE/C.I.. .E...x..>.V...>.5...}y.L..TX.w....(...i.Y.o.....]....r....M..........R..{*..]].8<..D.....K..5a..J..?Uv...j..0.{...l....=...)..&.}D.s.s*Be..=e.L..S~A..\Lo..+c.Q.fk|....6I..E+I.......j..Jx.H...s.....j6GY2l&........+F...%....4..p.I.\r=..[m.ek. ..i.E.#.g..E}.........&5...o..f.A..`e.....j..iT..L..A......Kj../.".;w:...P`)..%.....'y...}.|.6>..'...m.9.P....l1..d-.im%Ce.|.\7?.u....YExCK...:6.yx>..I?m|.........L.O..;...b.C.4..'MM.{J{..I.i^.5.Y.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):745
                                                                                                                                                              Entropy (8bit):7.7546548860276605
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bttTmwI8FQV6mDRjcgLmkyUFXAuEeGmNT9XyczphUFGV9cAEE3LqDlXNlssLJIaE:JtTSgg9/NJCaoQ9vkBP9IjsjeGB6
                                                                                                                                                              MD5:E35D9F3C6C27D59417320F5143F3C03C
                                                                                                                                                              SHA1:8152D2D5B52D5CDA8F0F6B77C3B531ECCEC17B57
                                                                                                                                                              SHA-256:515BE17FA3349C2285B19DC08A5CA3B343F53BA662176E4D88CD3586609B1746
                                                                                                                                                              SHA-512:A1A91F4AF68B05DC07539025CB8D7B579EA2171EC881A7607633C15135990773581D10B0B9F6EBE777DE561EDADD4BDA41CEB09717A02CA724AF897C2A67B4A3
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:^..{..#'W..p\.....W.H..*|k'....T..f..U./....#...Z<.V.I....^...n.?|....KW.O...b?..J..4@.....z.f..fua..^b./....=./..n."P..O.....A..=.@.^.H..t.!h......[tn..........o,.)-l.Uba.E..Z..fS.K..3.O..9l.W.....R.2K.i.M.YP....GC....:....OI]....H.iz.[..i.G[...>%.....3.}|R/.Iv?.....(v.b....~r.TZ./...w...0.?*.w..8iJ...D.1..B.oh6..9..A....Hn.....`......<i.............`V.d..~...T-.o.....-.a,.wj...{$.)...p..=.k*8...i..L..hI..7&\v.9*...)_...N..f./..>.L.A).....P~@,}.J.7J_...9 o%..`..!...|.].$.....s./...W...@:......D.S.....E...:Al.j......@.ma..f..O.|..aA.np*.i9.+9..y5.{.X......|..S...wf.....7..{...MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):15376
                                                                                                                                                              Entropy (8bit):7.986760907462092
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:EIVohyTwpWXp0EpNMURLuVg3fbLl27YTT:EnsTuUDMaLuSf1T
                                                                                                                                                              MD5:6B8800D867E2BAEDF55B54AC8002B354
                                                                                                                                                              SHA1:40D53FA7D13614D7B573A63D86997FB204B7C881
                                                                                                                                                              SHA-256:12767509257997568862AABC08B9DC561A0F28BF6212FC5C5A473AE7126036A2
                                                                                                                                                              SHA-512:6959B6315F66EF56A9A613D17B69BE526D2879AF706BE1B8A13B031DBB6FC098ECDE916EB2A894E075614F8C0341AC72546448E250291A8E358E43E199A40819
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:......_..........6.D.a..q.:.<. }g.D3.GS.8@|.g..]...y...E.... 9M...E.RG......n......Tp........~JE%.Fk...0......6.rp.E.'./..4&.\...xu....u...Q.He1...H...`C*.x.....Q....o8.!"...}..n.C....p...h..)[I...6...;.._....l.#v....&... ....".S..|ZQ..sA...P...5n.x...05..Dq......l........1G{..Hpm.(..t.G..~7t...........$u.:.U.:..JQ......x.M)..q=...!..#...j,D.....%....k=.i..w`. *.T....tC.R....D..*q0..e'}...Gi..w.].F\....{7^%.9...J...'.D.R...b.-Zj...e..c..X}..'..~...j8.._...tn.s.@..]F|.....5U.....g...<Y....H....b1....;..X0.^..O.-.N.=.....u....$.....9 .U.......[.".p...l.......].xxw>kC...6.8.P..".-.....@..@.dS.....O.1.....Z.Q#...<3...+..QK.j...Y.R..i.....Dw.s....;.,6m.^.].rnW_O...4k.j...V..Zy......._..0ag....7.Y....0..L.m......(....Kt>..3lbje.Y.....k.....N.i.......n..;.........\..+..5K..u9......kM..\.I%.$,q..P.A'1.+..:.....K2.g._8.....Dy5.H.7.k..64.#d$.@....'...mRL.r5.......\..E._..[_zl$.'..E4....q@....N.........T....2qs'..S.....!.G...\r".H..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):749
                                                                                                                                                              Entropy (8bit):7.692206242819776
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:SoQHCDi1DQAU0WE80xOQoU4ZY37F+Bz/C78V2vGIjML0lSwyhLabHTA4hc6YVoN+:SGGkiOQoU4Z6gBz/CQ2OIIL0lrPTr2df
                                                                                                                                                              MD5:D0A744E3A1FF1FD94455DC475E7DD8E7
                                                                                                                                                              SHA1:2504C3151F6949418B6C314DE8A07BEA7DFB9AF3
                                                                                                                                                              SHA-256:B518A83B80BA70995FE0519526139B3C2B529B717C038FF1A43071B6F898A2CE
                                                                                                                                                              SHA-512:118B0F24D5486BA23B86B029FB475539F4C48701D562C516AE133E904D320E41A132643C562A302E0FD532D9813A9EE72F6950861BFC76F71A49CB9DDED05B1A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...B].;.&.U....q....7.?.G_^q.K.X...E.ra..i.^>.m..........z.T.#x.:...?......k..8...V|..SP..H*....).P......7F......{]q'p.}...k1NojO......a.Z...0......R..I......C...a.!p.H.....^.8..e.t....Mei.....l.x..z....Z....[.q}W...*wy0e.s'....O1P(.?.9/".kdx....*.2S....o...C.E..B..Y.....$....~.b....+.pK.z.bD.&.:..h.I..c.K'XB...G...V.(.&..:...6..."..\...8.5T..-..+..k.5=..)5.z...v......F8..q....-R..E8h..s.} ....2..^.#.D<+.11W.e.lHO...g.x....E.)_...N..c.:.4..~0.>..D.PbD0z....2..9.Thm..).w..F.....t.5../Yr.4....w.W.#F.=.x...U..........:Bo.j......F..w..'..0X/..b.D..iY*...*...2:....K5.....H......#=.,.......{...MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):748
                                                                                                                                                              Entropy (8bit):7.763873605160785
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:El0174JeRIwz3qCLUAUSKWAn2bED5YAPwDDVqH1SYUcDd2r4DKN6fam+iaWiksjs:El/JnIaGUVn23iwNqV5Dd2r4W0rHjsjs
                                                                                                                                                              MD5:0CAE42A1534B08DE3D0B629D06A0E746
                                                                                                                                                              SHA1:24E1BFA044D532DF9585B251AD9A28FD817D6030
                                                                                                                                                              SHA-256:1B53FE74F1DA47F115DFD5250C8C8C5C7814852F533040F272856BF8DC222335
                                                                                                                                                              SHA-512:C0CBDACBD26B86F72621517042B7C91D8D1BA4A59CFF4E7B5890057C665C1D66C0609D7973D5042B4AF663C2A3B7B47E3901A897408DEF6847F1443CA4FB8E00
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..... .&..f..P..4+..u..1...^o.a=P-.R..F...]).<....v{..2U7.|_.]...p...4...JV...kD...o..Z....a....`v.4.q..p._...6.|.@..q...1$....u?\.!@L.m..z,P....o.C..C...w....'....>..W..j..=......1r9..mbs.=.J...M.....X....i3...z...RR...p..>CBw.....;.....x..j.]...+(`G.u6."..n...E..X..N.......H...p{...u..r.b.(3.z.......)..V.Gd.......qa...A...i....L@.}...a]h^.J^./qG@-..-.-...w...[.4=nX..hc...|.@B..o\.......C}.<NC_...e....c...6X"......j`.j..)_...N..c.:.5..a.......g=S5..d...9....ahx.d!<.^......A....e.U,.e.k.8w..#b...R............:Bo.j.......F...LM...`*.....2.I..k..Y)(?....w%...VJ.8....8D..g...f......MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4447
                                                                                                                                                              Entropy (8bit):7.953271252881769
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:99Xp8UPZ/CSAE25NeLiTPN56Ruw/aIvjvjECmlcHmH/lE803FIap8o:9Rp8eZKSGKebN5aaom9/cIapv
                                                                                                                                                              MD5:E6DE285939AAF41DB19832A6553577A5
                                                                                                                                                              SHA1:AB40808F8F2C41A6B97553DD13C15E8BF47B0EFD
                                                                                                                                                              SHA-256:A3D23F22BFD30F1AEB3E936C01B872736A7C59BAE1EFF82303E880359C133F6C
                                                                                                                                                              SHA-512:138D5B2F47F447E16EACC5500C96506604B761E63F865B67EFC05D02F1C3EE0331B92041A87C73F537F3C50CBC4D9159AD5965BDB7AF2314B46A47DEE0A237D2
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:'g6....0.i....K.....q.....so..7?.....\.7...........m....U.:...m.j3.v...}...n..Q@d.M.<u8+.....6r.....Y...<.s.... h..iZW.B....9....u..rS.[....U....g...}lo0.#...W..N..cc..T...&x=.m..v. .[.z...r..d..;.........".g...`(...I..R.1#.*b....'..]M...BN.. ;.|.$v.H..#.[........T....U...'..........s.+.0..h...W.:K.........X-.#.s.....q~:..].w!H`...,.-.i....v#)...b)..#E..q./.....GO.q...y.d)[.f.x....c.>5.. Hn.....\=..B....sj|$.f*...|..3..A..H...Y....&R3+I..~.dG..7.../../.%Q&N.....*V.Q...7..N.L.D..........^`1...t.<.M4&....t.q..p.#V..?2.G.q.....M....MH'...&..C$...Ji.S..-nt.2.u.n.".. {.9.l...`...r2..3...K.!.N.._`.@U6P.%.x:1.+.z..s..l.g.`........Z....,..$`:....5. TP....*..3..K6jk_<%b3.k...#....5...4..G.rG....,.....G..}N.......G.r.-#._..^kh...[.g.h.sz.B...f.k.....o.in.^..o....\]i7X........| .[.Q.l......%8b8............#?..y# }1.""d........I........&L#.A..Gz.R.......^.!_6..y.c..U...._.12H\.....?....C.RRH.t.a...z...`?.Q...D..k.t.}{X..-.\r...]b.^a....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):14323
                                                                                                                                                              Entropy (8bit):7.987822481481404
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:384:BnLnPXVZxA8++7nKjlIgTDjBnCX0u4bxJkOY:1nPDxTwm2IrSY
                                                                                                                                                              MD5:CF50579BA7C5E97D8AAC391D0A9A84DE
                                                                                                                                                              SHA1:B5034008AE2F5A7DB970B7F409D5F6828988B6D2
                                                                                                                                                              SHA-256:3C9B2687066242E75A1C6B5F9CEAC0DDC5834DCFF3A1BC47BD360E598049092F
                                                                                                                                                              SHA-512:1204D8292FEB85213A6A21137D0E6C0949CD622C61C7068898D2E9DFB6981FF8B088C9D85A35D97867B52BACADBD2B3710F1844B246A3D9DE5BFC6DB002B425A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:b6...A@.....~.!<m...4R7......}....).1..Y...{.i.z..}%*T.}...........]-.N$..3...PB..."...4...-....[.......{k#A.....:[.j.._.N..d=..\t.......S'c....m.D..3S.x....*.(.J.J.D..q....5>.:.N......g.....0..;..y...w;...[P7:7.....rf7;.P+j.*%...F.X...4p..l.I+l.k.W..B.r.K\o..-.(R.)x@...u9b.!../.l.!28.U..M.T........Y@...W........H...\,..f+j#.$ZfnA../........T.h........!r.T..X._t.O....`..A.V.lORtx.zY_X..O.n.*h...$.,....4.:..@.B..R...NU..2.ns...E.]..>..q.....9|qO..X.3..I.'....K6I.7Q..7?.....dR..r.8...r..=+...)O.....c^....:...{..=.....B..H...jqgO2rc....H.r.r}7....P8r.SD.......k4..HC....D..]UU....#...]<P............N..B`..x.[..}.......]n......O.1r....X.'..p.`.d.....}...$..t.6y..N...Sr`.F3.FJ.E).+..*.u>ZN1W....J..t..(..3Kb_&@`U.e..Qd.g......{`....g.Di......"kX{. .u.:...^..Eq.T.........C....1.4.)n..`.2..8W........9I..Y..B...L.F+1.r.Y.G.%......[+........^......S'.....|.3.t..Q.y..n...//.@K.-)H..l..vU.A.........B.....K....c:(P...Z..6Wu....s.....I.5..>pF4lG..{)6-.[..y..,
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):700
                                                                                                                                                              Entropy (8bit):7.692225950475854
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:HMGivlehS1Deo89IaTBNC/8Ik8X8hzeLYqKEKddTdTOIuoEaWiksjeDqJvVIn:HliNfPlMeXUeUXdpTNEjsjeGB6
                                                                                                                                                              MD5:EC2AE341F3049AE43154D713535BE919
                                                                                                                                                              SHA1:A4349C937704C56C7D4F9E3BD5F989882CAA190C
                                                                                                                                                              SHA-256:B13CC4988825EFDCFD312511E05F99388D458DC530850E5C56F8BF2FE2E7A71D
                                                                                                                                                              SHA-512:4A5244962FE27532A2322B79B7DB701EFAB9D7D9D4074D4ECA1F78DA6979415DA2CA5BEA1737273CD662C8AADF97252D5B766EDB87901677BCC619B9EA67B974
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...):.%?>}yl.r...3G...............................%6...p..Q.RP....b.4.h|......i/..m.G"..8/.......1ml.y..R..........~.Z.....3W .*./.........o\*'.f...k.:...2D..V..Tn;..h.b-.b...^...x%...;/,..y8g.|....[3$g.cH.f.I..~..p.r..}Z...o..t"g,.4K.........$F..Q..&..S.`......?.7>.l..SBuO1..z:.....r....w5.%..b...S|...z...I`..e.u.s...I..r . .v.......S.0..`0..^RPd..dlJO...[.!.........3......(9i.a\.rR.+..?.{.!%...z...t.a...;]1...'$l...a...A...)...',.}.5...V37....%.HV+.d1...,V...5.L.pl..G............e..X..K?.......OF.qXbz.m.}..i&...."K^^...n..j...cU..s..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):755
                                                                                                                                                              Entropy (8bit):7.732197464421251
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:KgO81+EbW+6L2PnjiOZb8HA4XWBiAwjgnAfpsa7mdNQ/JAPyEMFOjkX7h2M3AaWZ:3OEPeO5UeesaizQ/Jv5OjmsBjsjeGB6
                                                                                                                                                              MD5:F0FB1576EE6CE74ED3B2061735449BE3
                                                                                                                                                              SHA1:A105DEA83C15ED7C739EE2D02A2576B04E31A782
                                                                                                                                                              SHA-256:664E24843C7F8671EE443D6683C558868EF17BDD77B760436B15830EC04CFF00
                                                                                                                                                              SHA-512:EF6735D9115A13C7EF993A2B12301F6B75FC4089097D4DF3932452159BBB0F63704C84DA4E971D174E42C543C8E458649DB8AC259454D203E40EC8D8076760DC
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....X.r@R...y..i}.<.c.bO,CQ......'....3.]....m..0..3..`...L..ap..ZX....KN..ap.....2.n[.*.o..=.h........z..m..74e.TT.v.;.....C..Gj.......3.,^.I.2...^FG...._'...*...A..L....M.....u=x.G.B]....=.......n0x...>.~w...e*....C.N.;.I.7....o.2......z...Z...F>...Mh}.ij?.^$G.....O7.E..a..y..e{cUs.....1$.....+p......|Z.. k..\>m}C.v.H.../M.-.....@....n...q.e.....E.L"3']!.."u...r...!.C(..s%q4..t^M......;..X;..HB..z.Z.o..$...*6v../......Y*...`.-....J.W.......R.+.p...4{...j.#..G..F.z..(5..N...Im*.sT?h.....)..f.)=n.4...-.Y<.8).4..b_T....X.s.F..k.]..M5.8.@.qZ....+fT.aF...W...G..".8c........h....`..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1950
                                                                                                                                                              Entropy (8bit):7.917043666301667
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:vKh6/kFkLcFi9olr0ughyY5cYrmTlt5c9tGsg9xLTMWPGaXo:vJ//cYWNQWYrmTlmtGsaxnMWPGaXo
                                                                                                                                                              MD5:1CBE4090F1C7B603CCED5963A1906BE1
                                                                                                                                                              SHA1:ED3F09A729DBC3DDEB226808064217C1D5E61CCF
                                                                                                                                                              SHA-256:203CE3BF3711990685B32F66E761B1CA87F345D0F36A14B891C89DAFE49F4C0E
                                                                                                                                                              SHA-512:E4824F5981FA3D632B531152552FA7AE768600FE28283B187B45F745971D1F0B961D13124F0BDD8BEA3B4974501E305093781B8F4161306539F89985D9CCADEB
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..)b.pF.....[..f..Z../vt*...1...\dn,.....&..a....[Am..1............F.w...3`.....cf..-..Rza..y3/....q1..l....j....Q.....u V%.....:kj..CTcg)G.....(...u..`.D..`8h.>u.~.S....x.8.bU.v........4...r..#...j.FS8.R..*..s.0..+.76J..a...{..~.T...m..>..hS.[.&.{..%T.9q|......=-W.-.G{1.|....0....Ss.r...#b".^..Ce.F.@X*o.......h.9....f0..r..z.,.h;......*.g0.JO.....X....|gb..W.tpf..D.h...r..sf..+.....=..^?........n8F.V.m.v..(d......^p.{..{..<..G.e.....#.I.......f..i..*.q...L&..{z#c?..X..D..d.{.......P...s..Jl...d........`....%..>.......;.h...4.C..2.:"0...*6.q..CN.......U.1>R.'7,..r..4G......<v..:.._..\b..K....y..b.X..-..h?...D.A...5.5GZ.a.~..."L0.......r.h@...x..]......(.8..$&I..L....eJ+....+x2...|.....@.5.q..s......[.y.Y......8w.XN.S.4....f...Y......4N..8.R...{...HQp..(..+tOUE..m.{=.._e....{,.Y....?&..;lW#i..!.......~e\.(.......&.;.h....qf#.%.kp.....D....K.z.?8....s...f....{.:.1.V.g....\....m.Ts/.$.'...l?`P7Y.VC.D.e)v..6... V.eVH.}@I.zW.9..VV.....z.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1579
                                                                                                                                                              Entropy (8bit):7.869050018858244
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:y9vPTT37kC/NITufbiqp9GepBD+6c4dXEs2edo:yRYC/OaTBRpBD+6Tduedo
                                                                                                                                                              MD5:EAFC48D8899785DC6D15373BFFD7BE4E
                                                                                                                                                              SHA1:74089E155379B7CDCE5027E8259043278308BD64
                                                                                                                                                              SHA-256:48791855F7CE6B4683A1586B4FDE3811A5870242E5BF4052BE8751A6DF49486D
                                                                                                                                                              SHA-512:C3833B11600B189E341248BE4D74CFD79A6FF5C6CF9856A3FE95ED315A0AC0B5667EC20FA2BBCD966064133EA4D5F1578BF2C287935D9838975DBBDA272D1D74
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...X... .D...|.X..$.#._1......M&.k..@(c.a.9........'.5.....>..+.&i.O...i.....i.e$......_.WLMH.Ghj.y..\.s..+S......mSj.j.%..S..X6*...qC."YP........c0Z..oxj.eO....x....|:.DE.....?...s(F...._{.E..9X+./..=.<....B....=.O..+&.yggS....;....xhP^...x008SC......r.. ....G.5l..k.....,.Z|......4j...<.t.....87...?5.1...T_.Vu1q.O.;.$._L.(mr.D..kq.=\.R..qb..R...~%..x._....W.|....<.S....a)". .,".e...."..:..T.uX......6Q..">*.....*.\QB+-..DZ&..s..'.}.:Q....T......v...gm..t@.-CQ..i......E...<.O..>(...S.A...6D....M'y.../....:.f....{7....mT..m`...O.I..-.m*.)...N..3<-......F.."....J:.s5w?1.....~..[.f..&...E#.yp'<...U......U..M..d:.JJ.t8..|4..Q.zl.%a._4..E..[.FOH+...,...c~..Rd..Q,K.........b.lO.8 *.........8MOF....N.y.M..F.Y..8<.K...qI....6....i...Q....p.....t.4+..i...-Yo....rD...;[v_....k...\...vWE./?0.D..S.....b...O-U...lnO.O.~.a...........e.L.3C..5,?...|(C......JV.+..B).=....3H......a...2.$".S.^....Xg....t..N.pi...@[..!aC.A....0@...3......P...&\.p...P.....e
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1946
                                                                                                                                                              Entropy (8bit):7.9003798149734115
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:I0ol1pJLEfvecoXJK9e4u1KOcvYnzHoqS9cjo:I0ol36fdoXJuef1rH75S9cjo
                                                                                                                                                              MD5:08BA4D7E5D10E29B0570831F7C1AFD00
                                                                                                                                                              SHA1:16B023CAEE299F8CB6C7CB65CD098B7A024B7AC8
                                                                                                                                                              SHA-256:9BFC6A937AAE22ED1263CAC78CB1F4035B7AF3523D2750CF90C3FF0311AC383F
                                                                                                                                                              SHA-512:8D4E78F4C9C23DEFD52E44721063FA0BEBA2062BF2DA78743050DB77CCD06375BE7408CEE2AE6AABB46CE19C78A18670EF9E2BD6386A7AF50A837C68B6E629E7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..;....._S..0.E...%.=.2.)....8R.'.....Z....{....... .$.L...........6....._..x..nw"....>$..}[..S.5..A<N.Bp3....Ou.n?.?......<...'...N.....);...AO..v..B..(...J..~.@.^....B.6FLxj..M}r.....<.z....3.+p.,..C.RiE.},.!....a.".`lXYEpm.p..x...Rz........#..=....<..U9......O.......x.J..u.SK...av.2G4..i.v9..C.G..3.'.......<.qPo.u5.0(l.k.x..e1Y.:g.^_.t.\1.h.............4..K.?...:.(Q..'[..#..&.wC.4..%wd*._....9.....<...-.&.i...*z...9R.?.....\\........G.H.S..3..@.:..n....+..R..r.Q.B...G..QVZ ..(o.......|ix.I!...@..U.......c.c...........FF..X....c.F8..4...({.s.U(..!.%u.Z$.4#...PY8Ji...|e8.i\4.._.%,{.....D...4hL..M@....Cg.?...b.....W2...:.O.Hc\].......|T....;mH.=...k....'I.`....6}.. .F~.~.(.@.^eK.+.l....u....q.....u..+.}......"Q}f_..(3....w..T.;8..[0.{.@..#....P'..'.4..1..|.|.-...R..'Lw..r.qI./.E........|...0Of`L............}...Y2..@.VR'.=..0UP..'.J...s}..`(L..`QSE...0;D.......r_.{u.4....I..9..C.1k.l.`.{....=.;.?j.;2.E..._.....?[~.\^..[ 5..S....bk.}7.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1582
                                                                                                                                                              Entropy (8bit):7.8703870320247065
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:Ls3ewS+grZjz2KTlWPW6Mq1yp9VKUYuhm91o5wo:Y3ep+AZ0PWNCyp9VKsA91Fo
                                                                                                                                                              MD5:D9115842894481D9AD8BC9098A317E83
                                                                                                                                                              SHA1:7935A273F7E3194A1521C575D6AE635AFDE55033
                                                                                                                                                              SHA-256:111F431329115547A8926E9248377BD0D38E3BB5156C45B18C75CAE7519C2C61
                                                                                                                                                              SHA-512:9C79B98A1942F4E9076E28B1D6871CC9DA10CDDDF229ADF4715F6BA4A21E32375EBFFBEAA5B6A1A5B733BBE703228261B6DC2352DAE69BB8CC2FD1226A2C717D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..N3.^%.3.....D1..o.D./.b.p.....Zp....[..pxt.Nn.M..ZJC5..t.K............a.L..W0.:.1..8_O...\.z.QG.a.E6R.f..d]..1..4.+. ..9r.E~.d.g1....dk..mp.:.......,~^e...r..+..3......T.?q......l......tD..BK.-L.....gk3.t..I..xV.......]-A.....0..I.X>....k...(\.....{.8...[|w....d"w..%.+..[0..m.A.A.......C.>`.X..n.O.|p.w.~P...2.=.a./o2.z/.....g...Iw!......-...w.WF.....*?jo.)....+.W.0..?.9.o.<f...B)...t ..$^.D.$...(.x....u.....l{.S$.n..hi&. X.wg<......8.z.D.".1ol.....C.._...Gf...UoM...........\..o..'.....4........fE.9.9..ab.....cz..O....Y|T.2?....Cu.........M..,.......k...8..9...(..j^...vk........&.yYwF.&..&...._...@.....R.g.$..<<.4.1Z.0.YT..OrB........*$..nD.^..2.E.4.i.9.5........._3.C.u ......E&i.TpO,l.>"...Jk.~{.P.`..q.S....s#<B?.......P.a[...:....k.........hY..8....D.%.v.;-.....u>.Y.....i..DGgb.e....m...B.)...-...*Y.2."A.O....t..)Ht..../.......nN@.B.c.v..B?s...<.R...Y2.q...Z.SW.W.....,6...?.U....N.....TM.0.a.L?..R...^=......c..)..J...).5..D.e<..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1827
                                                                                                                                                              Entropy (8bit):7.901485782392916
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:5JFMEbhNHzfoBnSMcLnFq8Po+oxaE/ZCo:5JmEbnwBnl+nFq6O+o
                                                                                                                                                              MD5:7896562254589DCEE00BA3AB253B575A
                                                                                                                                                              SHA1:B6C69ACE26A01E99A48C1E1C58932D998426DDCC
                                                                                                                                                              SHA-256:BA967A50B26F672283F025FE6C48E223B9BB28FE5F36D68EDDB5E1D6E0A71A7A
                                                                                                                                                              SHA-512:30DAE278EC89DFAEB7CA16C515406DA7B23198B3FAE50567EAF78D74DFFFF661893A18139771B3E733FED4170E1A2F2F5F4BAFC007702E460E93C524A4E8429D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....,..;Y..V[.._C.{..hG *.`.>.1..-}.JNW..{"..M..Jg.dI....2NJ4Y.hk.......u....b`.Rv.. ...: ....F*..T..... ..g:..F..h..N.)6v...=&.P.v.3..i.E..V7.A.G....9`.P....jc.m..-...&..!....}.C;8A..$?. ..K...?].....2G..,.F.=-W.a6R.."a&)xO5.Y..s._{.m._..$.....kdz.....z.m8...;...B...].O.-........dh..@.z....>8p-_.;.:R.B.....&0.zB>..hFPj.B...v.1a.......^..H#.R?.Ab..B....q..&.'.._.T4.!.[...]..v...,.;.x(..:s.}.|...|.....C.o.._.4...Ex..O.. ... .....$^..Mr1..t(!.uX.+..G"..]..1.^...o..xK.(v..1i.b......mx....v....0_.}...P.LI.._$va......X4U....;...Q..+}:8...4.v.8;'/2..hU..3.....Zd.%c=........B...*.0...`:....~...[."..L......U.."pF...........1.x.e6.?../..t...1.).....d=...I{|.DJ#.e g...kS..).7..Ar.,.7.x>.....Q4.g.....Y.V'.0?..`V|w...|...@......Y ..;.z5.#.|eu)....9..8y....!>}h.o.y|j....GT?.b..B....q..l..O.......?.c.......7%......ur+q.u..Cq... ....#.Z.l..c.........[..l..B.V..4.5(..Tp......q.+..s'..oX.J}.qF..Bk..y..e.}41Kj.89ohl....?O.:%.d...$..+.h.+...i2!.Mh.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3833
                                                                                                                                                              Entropy (8bit):7.954532592992926
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:UA1bPYojchgdeQwNCCZa3Dp1xRLr621Rg6yLGNo:DjYGSoVtwa3DLDLr62il
                                                                                                                                                              MD5:613332E1EBC399EB14509B65ABE1E083
                                                                                                                                                              SHA1:1C74BD40C43F8CAA172F5034AA60507CC168545E
                                                                                                                                                              SHA-256:C417B93DE39B24C457E6F338A16D18360020D200F43B0D34922A687BD74F2C48
                                                                                                                                                              SHA-512:B1A865E8808BE61EB5631C0FC7620C6DD8013112E3959F562B037788848BEEC3458AB490AD5B30A5016AA68876387008D66C5948E07EEE3D60FDA561E28B59AA
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..}J...QV.Uz{K.....E....>p....1.?..c.}.x..4..p....<...v.s...\......`...1^..R..r..'.....:N.x~J..Tz.:....FIf..$.hz.".Qf2..u.>..l.8b.X4.L.Z..|...t......../[$.`hULV!.p4Z.6tD..A.G.`e5...^ I..8......(...83S....N.'.\(=.T..L...H;.....v.._ I....-Kl..fl.J\.p.....3,...x%_p..n.63......jh.....'%..............V`......>.=.YK..n....Br.0......)....i$..V.N.(.n}.....j.N.jV.y,.u...[!I.na.......Lh.In...q.K..d.bCC...O..p1.p...e.4D.%...4.....xF.t}.....b....X..=...L.........~....U..#.....Q..-..m....=...Z...[.9Z..4..X...|.%.......Ph.R...._.T......8z@W..(...!|...{t.9..5.2.,....^....t.......8....B.G*tK......a*g.9C.\.........8i.5.Rkk.xa...*.r..TV#r.......9H.>..&......Ac.SZ.4S....}mq.r.....#PZ0.(xy..#i.A.....r^..}....$~..@.R..F2VY.....#........r.sB5.0.y. ...".z..2.|`.:.?..;....o.K..@..q.h.....o..m2/..oJ.xsJ.....gG....*F.2."|...A....eU.......V4v*...uV.K.c...H..3..fa.6.mD..B(.....zM6...*_.....T.@>..Ey].{c... ......".TT.5.M....[l.........>Y.s...(V.b..w-....G..V..d..zG.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Secret Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1209
                                                                                                                                                              Entropy (8bit):7.814836720662465
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:30l3M38CA74vxjNfqwlTtDANv8Xdyyhds2NOff5+B2jsjeGB6:3w+G4pjNSOTm8tnhddChgo
                                                                                                                                                              MD5:9BD2F70D1A5741F90B6DE616CE5E2D6D
                                                                                                                                                              SHA1:D2C7D673F21385390330432742AA3535071FD992
                                                                                                                                                              SHA-256:C1F4E815B64E64D1FF7E1E182E420785B1F2529B373734E45831B32E1BA6B3DC
                                                                                                                                                              SHA-512:91179D82C02626D1411AF708A73A1095F055C3A28817A83B8767C9F4B3E38BF951A7D6E5ECE9568D077813ED065C54471852D3AB1EFCCDBBB9769B77A5CE9693
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..'...w.#...Z......../...t..%...R#...B.R..x.......X.Y/A.\#..l...Y..k........9..Gp..k!.a.(\.&3F6t .<yA...(..%.$...u...o..../.I[.f......U..+;.^..gx..._........?.p.o....L....R...8F.V...1.D.......}..r..wyBQI....M....%{p~.C...{.|=Jw.s...R.*(....dds....ge.\..U;....eS.D...j `..5...|.r..x.a....'.;3.ni.5G...cUr..b........$t..TiU..#.V.(ZU....>..S,.h...S"./f.E>.*K..^..W...M'=....R.K.p.$GZ...X k....{k..Io.:.52Qj....E..e] ...`....YR. K....V...a..$......Z..l*z:.N...wV...Y.P..Nd..H...L.......4.qS.G..h0>!..L..>}^..*q.0..]..}...`....UU.`stV5v.p..A6`CQ....U....!.....QG.]w.qO..u..C...+N.6..M//."JSe...........(.4.ZF|y.s{.;O.@C....FL.c..w...Ng?wP....Q.XU.$k.Wy.Pu.@...cR.._;H..6.c. .g..K..`.!f......5.*..Z.[......].".g.b..P....u84.T..D...ph[N.).t.U..R..~cfS.....)..c.A...=..Oh <u93.q...{..oq.!...R.}....n.....;..5.;r.8..R,....+.y..:.)j.w6.....m.);t...$T_.k./.V.V@.7QkCfr...K..[=ZZ!9S....S#i.S...}.c\F...)...'w...!....j...2v!...m..... \$.).1m...Z.._........!
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1490
                                                                                                                                                              Entropy (8bit):7.8653210165196805
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:gMMx1CTcwGLK4ECp04/yMiLMw9a5DgvGrlGjmSslOznJmU3z9f9Dr5jsjeGB6:y1CTcwGLc+7SMw92OGxUlLzQU3z9Vmo
                                                                                                                                                              MD5:73690BED0B0A38ADF82620AC153A97BB
                                                                                                                                                              SHA1:28AFCAB7BC465BA6A6F27EFBA087A2F640F08D8C
                                                                                                                                                              SHA-256:7165EB60D702A63BD9DABC8BBCC3E7FFBCAE6F96B3844906C65FC26F66173A27
                                                                                                                                                              SHA-512:1DB48901853366AA1B262436C073DE0A451C8DBF17432743793842430E579337F343D09F94BCFB1754DDC0BFC1DAE42C22A311EFB37CDE4964E8AC4C12CDB918
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.-B.;.4....l.=N.N........V..t"..$S...V`p.O>..b]..9y`..>...`..TL=..9.s9...V7..px.....*0g0S.....q.,.........-.m....4..r..6.Q...6.P...L..&.r.{P...$..E...o...yh}}...kPrYs...K..*.E1&..L.iq.p.y.{.ow#......E..K.fWqG.....M....<j:.^Ko.5.....?)......3].....,.F.......T..<E.~.g:......5py.tEt..B...L.%..a.i..3jA<. ....i.vr..&..H.....F....H.Q.ZL..8$4.M... ..K.R;........F(...|"r.. ..E.".V..?..@.u....6q.W......O..t...!s......K..>....4d..A......8.M4.&.....g..qm..1G..(....n.*....{.N.H..2...g$...-..z....b~..{.t.........92A\.M...*.UN<...VM.u.Q.....M..[.!.w....-.h-.!.....K.s....4..I:4....6.N^<.:$...(X...=..U.......91...@....;..7i.N.~....][..67...X.S.~...J.A$.@S.%Z.....$.v..7....g...(...o..u3.v..........JS...\.,...F.M...w......#6..A.....7.HF&]q....M..4..G.>...A..xN......S....'5...4..|........\..F..QB.....e6.....o.@.....Y.. 9.......p!K..}j.v.a.]. /.M..%K.w./`/A.Z..tc.....8....H.#F...A..;....9..*.P9..>q...3......*......#..Gr,.....Ur8......n.Ji..........
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):3843
                                                                                                                                                              Entropy (8bit):7.956755300325472
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:JxrH/dTBsRlp5Xe8lZis/SnNEET8YYG8s/QlURZhOd8o:JxfdTBQXzlckuD8YJD68he
                                                                                                                                                              MD5:9F69C8A5BBA9EA1AA5791E15CCC8BAC2
                                                                                                                                                              SHA1:F071C993A1881E12C01A996BBA6C207AA78F3482
                                                                                                                                                              SHA-256:ED9F0F638C9F331A56B83F8B13A1DFCEA087E6BC37F8F0D97B4133A3E722F46D
                                                                                                                                                              SHA-512:2C6DEEF5B4B37F983C3B3EBC3E37FB3F5BE7E907DCB60D224CABE6AFC99F4212E0A30386187334DFCEEC6A22CD122D324769A758971D562B24D01F60E89D480C
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...O........,..6..:.^...ZM..j.........L#...e`.3{..e..K.:....j(fQ.4q^oR..KN.T.K.....hov].........4V.%..J.hU(.i[.hx.BA6.....f.(dW-.p ..E.E..-.^...#.e.O.+.k)@...?S.....Ox..|M.F.=.$f.&..~;zF9._n...#..f.,../../.?.5.\..[u..P......'n.....r9..Z.aGf......IA...%.YJ...N.......X...FG.I>......n....p..~...Y77....D...).o^Z../...w.UG..a.;.*".d.x.8.Kz.7.O.-H...{.f.7.RI...#P%.;D,....<.....)..>j.:..=.f.....F..[ ...l.q2......_r....X.N.V...Z2....OO..wQ.OpC.C.....q..SX7..9........^........a.@G(.\....@.|n...Q.7.]..j.=....g..`[m..2....|..`.f...=.<!..).7{ziO.P.:mV.....F0.i&...\......H.SB`FF(..WI..d]....n.:..........1M..J..}.rS....}......Y....A#. r.:v.....5...,..p.....j..ps~....RN..l!.0..iX.nk..q.I32ab.k.34...O..j.y[t:.M.....w..^.......rv5~$..*.R.....O?V...=.'!..%.}.c.3....T. 5../hox.......?.w.......O;AZ....?.....r7.......:...V`M....(.I...]...I.;t.....h.,`.R..C49.....M..#a...q\/;ea.,?....{..Q..u.B1.......:.I......;XPrT....<.4...x.... ......%!.F..-../+.)y3.yh
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1580
                                                                                                                                                              Entropy (8bit):7.898593247588977
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:48:k+WIsolwhNK9A1P/Iog4L8Atgs9hLMyCtQFvo:kjEwhsAl/IogG6s9hLMyWOo
                                                                                                                                                              MD5:9244C203D69049E13AB4C3DC0B97D0A2
                                                                                                                                                              SHA1:76A8F5CF6091EEB265C7360316FEC9E2EBD85130
                                                                                                                                                              SHA-256:5D1686F4454E97B3920EC9F21678588AD0D39C2D66EE7D51D0C37039735C6941
                                                                                                                                                              SHA-512:66826889C413BFD016BEAFF9D495FAB1EC7B0FE12BBC39465586529062BA0BB5DAE9B686BE291ABA5B189994578456502CFFF9B33CB2477C16C1367E659BBBFE
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.-,...9...ir!.......&d.d..Z.-...<.3X.Ly.T..l.TP[...v...n.t..............f...1..y.y.E...H.9...?{IA..D.O....i{......;...W~......x..eR*....*.9o|.#..ba..Q|..^[.......9..sZ...A.c.L~..uN.o..1.......'q...j..Jz...x.k<..m~.Vj.`O.....M".R..N`lLc.......... ..P`.w..{..{k.....|j..6Y.a.['.'T..y.v..... .k..I.T....0........@.f.yk..D...(..o..MuJ........[..a.]5?#.K@=."...WyO+.L....~..U..fi..tA.A..|.....}a+...%A3....A.$.....5..G.$.:.0FHB..*r.....B..4.u.....vp9..dq.5..V.)....,..7...J.=.d....h...Z....2..[.........:..}2..5.`.....>....+L.X...XuW....Utx.0.=...m.E*..=QZ(.E.@..W...W...1...~F.cY.rz....Ri..G........1...>.A......?p....dCgS...i.~...t."..SE..{.....e..c.C.o/.lfm?.17..D..?v...5.l.4.D.f...E.{...?.?..ao...+..........3P..%.k.......ZB.p...i`.L..@5x.>.N.z1.V4..KU{ur..F"Y....sd..v..-.g..>...(..0.1.o..LH..:.l.....mP.4.....X....-=.W.......*........?..-.0 .Q...]...7.....r.....kO..G..;..M..O.AU....O.D&p..>|....C.Ob./[.mxL.?....R..F...........W...Q..Dy..k5
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1580
                                                                                                                                                              Entropy (8bit):7.881241727448881
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:u+Kda8ySJxunQzXOTDZRGmKUUYdFypPc4GWgFLY04q7TiSPGNwJq+nd6msPEQnZ1:uja8yS3unQzXOTDZXKOeypHYfOd86o
                                                                                                                                                              MD5:1F87068E055DED7EFB5F417E393E93A3
                                                                                                                                                              SHA1:DAA1C86F70C042A13BBCF251A0C8EA6CE3CA8FD5
                                                                                                                                                              SHA-256:21A4471502464C3B6D17A445FACB68898D240DE0C1327106DF952C564028BEE6
                                                                                                                                                              SHA-512:D063851FD0546B1DC504CF683BDC4F04F93B5E91DB6FD884C8CAC40CECF1060D9A5644FF86A16FF97D21E83211F9496990BAFC86E898A6D8F8A148B8E2AB1CEF
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....R..9....!\s.{..T.P.L.-6.5.s..\........mr..7,...`...${..^)..)...._\]....b..Z.N.c.......@W.Iy-...[u...n.l5.....Z:b...g..z..+&./..Eu....H..v.V {.O..|.;.q.B@..{.<L).....o.>N..P.|ko...(..I.^[&M&.R".y..2..I.7..@.;?Q...|oc>...@.4a-.9v}........./.....C.>B...-..?GA..R./6..q...4.Ac.l.8.2.E.. ....c'.9.JL........Ro..F......h......qe.Z.jXu......Lmq....~.V.....E.N.....z.C.:D.~.w....Et..:......-.<..v..{03...;....i..e#..QZ..k$..<8.Q...0R...B.2v...S.........$.(.a.x..g..]..t...Yo..A:8..G'0Q$p.IRL.......[Q........f+3.....JwZ..9.i......p;6P8g..X..W..}..V.L.............X....Z.e.......Zy.n.t.O............N..=i....F.2....x.@..w(h.)..T...W..&BF.9....W<".b+......GS..C/C.).{..v..Sy......3<....b...(.H!:..&_|.0.S..E.t.n...1...D.^.........)x%j..L.c?.8...3}@..3;....Sd.2H..).3L~..E.....1l..oR`2sn...Q..=....8...?n={....#..v{Y.k.........C....;..w.v.......(.E.....2y.b.....w%Qt...\.X..-....$#q.Iod...Rs...$.D\|..8[l..q.........~7.._@.....c.u2A......>....tf;
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1828
                                                                                                                                                              Entropy (8bit):7.908616945634085
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:FbffyKdrG0Lw5XZpV55Uy6+B/KQ57ff0NuK0R3koxv0tPLUKmJ0Udx9Tk7vg1LAZ:FbfqWrHMvddnirEvOxoPqcR0HHthyo
                                                                                                                                                              MD5:98E4854EF2956CF89E4C36AD69F46B11
                                                                                                                                                              SHA1:57B60655265BCA1CCFB8C520BC66EA2151C4F736
                                                                                                                                                              SHA-256:B6D70C6A2266780D064B873A39A114CED37FCEF243EE32B2B2F316267942D526
                                                                                                                                                              SHA-512:150F0E5733060818E9751C2F31D12CA316C51DF881BE3DA269EAACDDBA4376ED92CEE8EB7D31636819E23A0A1B16064C5830B98CB6656BE2206958333ECFD9A7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....;k......m...*q.U...jB......;dp...M.t.xP./cL.pd..\.....!.96.*;qp;.... ......A..;Ba..g...._t%.......Tt.Dh4......fuz0b.X.z>zO0.J.....@#2K.eg..^.v..k.....G..lD...i..[..."T.m.s.. S.!.M.R......._C%'.....f.Ml..+i.y...V...".F...&C....^d..}Lv..7....Z.......b.U4....oc;.../e..Q....0).';.......|...._.]oi|...G..;cb.${.4..d....O.._.;..Sq..vbh..+...&..2.K.4w....R.....O..o.%.M.N..:-....m5..)c[]..5q .[.D..~!-.)=7EG.....c....i.....s...iToR]........y..7.+.k9YZ..nq.oO.PsaC.{......n?.....:3..6.$?4..~.r./.G...iR.........h.}S.l...J.g...O-......(.iv\][v...R.H.PVe.m:.bY....O..!..%...18.P..F......6...t0v1...:..JU..S.an[....V....9......7..O:.s.G...|.{Ea...9Pp.y;(..n.Q2....7..P@.E!..W_Q..;..$......q...CPp..55..0....B.b.s...w...jwK.. ..F. xs.....&4...sco..xXC.)].+..Rp..@.....0*i."...h.N..SDW.....R...= ...=C...y.......".~.?i....P..94..'7..f.J.=...^..3...b...,C.|X\....x.U.....p..U\b...Q.'1"0j......QC..E..q1.)I."Z[.=.xEF..zYH.A..>...e..P.".."f.1......~..A(.t.gL M....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):407
                                                                                                                                                              Entropy (8bit):7.518100218964552
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:zripAC1qa1o6HzpNFVmXhWdb2GfqSVaWiksjeDqJvVIn:zsACQatHzXm4dSZSVjsjeGB6
                                                                                                                                                              MD5:64B7C551F40756703EE813EB2286D942
                                                                                                                                                              SHA1:F424EC79BB19D4C315487134B8E19BD3EE89A31F
                                                                                                                                                              SHA-256:0BE7E9CC67519392C5CD7038A4599FFE830AFE2B1068E0103F1CA869FEF56FC9
                                                                                                                                                              SHA-512:27EFD1EFBD67F197A1FA67162C742246E2D55A0762BEE464898D7DE7CC476F5883B1D5CE506106D898A9BF87D88109A18229FCDB8FA302D66A8A8C9159BABC72
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:c...k'.szQ>DD..L.i.5....<I.R...._.I&.pF.a.."........v..'.=........!:.!.....w..`.......|.....E...*...t..S...t~..0..B..<\..,..v.7........>..R....L.]G.3I`..Z ...)..).BH"..H..6..].1.:3....V.....~V....6.L.sl...e.....Ew.!..=Cw..]..gF/...C...Q.T...BR;...A...=....I..k.o...@.p..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):288
                                                                                                                                                              Entropy (8bit):7.310244532557096
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:vkY3z1VYdk2EwDaryK5ksjkXDqJTDVfAn:cahpVqaWiksjeDqJvVIn
                                                                                                                                                              MD5:61305E62D3B4710878839CE473600977
                                                                                                                                                              SHA1:CB8C5AB98B3200801FB56CEA9BF0BF8F833B7D6B
                                                                                                                                                              SHA-256:3E3AFD66965ED7DB17473ABFFE84A53DEAB31E3565C13316A582FEE426325CD0
                                                                                                                                                              SHA-512:B89E6B8472B1872E796CE34BC1B7EB56B68F10DFC50DA2A36991905C11BDB25D060402A9D267AF04BA67162D48F7A77C15C7D82CB3DD2893F4CFEBBC14AD3B2D
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.;.}.GT.(?]s.P=.<.*.Z....P.Vf.^t..{.g_.M.Tq68..-...)....ND..IL.2L.7..:).4..0_T...-.,U....;..A.%X.....].5...x..F.I+.......A....V.G6.Y.47.Q....w. .N.g..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):758
                                                                                                                                                              Entropy (8bit):7.728197146827479
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:uD0x5x/EU0UG63AdYwb7D4fKwraD3hvyWGNB1QnHqP6SFMQPtcTUaWiksjeDqJv6:M0x5KeG63ej7Twqvy7OnE3MQPtaUjsjs
                                                                                                                                                              MD5:BDDB8FF9348F4C2B69CD6F61FA804397
                                                                                                                                                              SHA1:3FA5C414661FABABD818ABB2E8D6FD489EE64AEC
                                                                                                                                                              SHA-256:E089896519EB40A71CEF887510BDFBF94C4E38AEF045596CE824EF7143335841
                                                                                                                                                              SHA-512:685601DB8BE4F81AFDCF88DC1D41725C74BB8F9D71B255C29608C3A2A3E4403C4A48F773A81F323325396FEB1BCFC0AE2064BCDE3919AEC39E9AFECB1053C2C8
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....?fb1..n...\)oI..N....0..F...+j.t9$.....D.+u.(......[.p..b.b..!...........l.i]..g.....uj~...[$.8+...x.8Sn.n.[.S..+.t...l.t&4.....:Z.....L..a].v2..*..yf..2Y..........`..La.p...b....^oz.^.9V..#.F...}......D......%GfcB..-.8.d@YV...@.E.!.c.....1...l.@..y......m.3...........0...fA.e.z.o._Vw1..?.+..A4j.U.U~..K*b...w.c.le..?4..;%r.O.A.....75...[.:.O\!.:Zy..:H..B....E..../.=...$......Gm......y.8.OrB.......Ie.{.3.0..+.TQ...O.....j."I .../+N.....M.X...[.....>.)\..'u.,1V...+..Z.\<r...C.@c.^..I...:...l.r._RE.....L.!.6..I..y..Du..[....)$2...~.?..........0<....Tm.tM...!.y.^...3...9(d..?....MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):760
                                                                                                                                                              Entropy (8bit):7.7723534503051726
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:sgQwtIazaB3qq7Z+Rzp4ttK3u+RK3CuKyu1nOkdFt4YUeqfkDK5D3fPoLAaWikso:s0W8xq7Z6itE3uJ3i1nOUF+PftDQEjso
                                                                                                                                                              MD5:B236FB5F7CE57A95660507D7A64FB44A
                                                                                                                                                              SHA1:414C40F3515DFB1AC998F0B32BC5C4C3293BAD65
                                                                                                                                                              SHA-256:332431CF7661D380B7654366E59AC04DE283870BF4D8445641F2936B670E54CE
                                                                                                                                                              SHA-512:AF63AB43C6A605736FD60842240EA28303545EFC75D777540A12B56CB185061EDF3B623A5613C2A9C754CF3FF4F5C7AC7E8BB134A0C42953A887574CE97D5496
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..Gb...z.i?.Q.W.{...6y..me:.....sW....F4]..:c..m_Jg.e........V..T7|Z .....n...~..N.H......<...i.ob@...rh..^.v.'...vP..k......#c2..T>h..>.....RU..+.O.|.Zx[g<4......1.Kl..8^..*.....C.1.].......dm #..Q....Fq.i..].8....S..p0.Uu....(a.!...E..uGrS6....K..u4I...6q.................B..A..q..!...d.cC:........U..;B.j...b..>....y.^..."..#...S...2....K....^3...."..[...}.R.&...)..-[....?.?q..J..H8.8o|..w.[.........~........../..f......5...[v..,H..E.I^....R..<>:f.c...o.E..)...'r.).s..&.W].\$,.E.G<i7.......P.y<=Z..^o.&.z....L.!.6..J..y....!tO..M{:u5E..E&.......9..;hDB8WN.<...+.J...m>...Hd..s.SjuY.c-...MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):74436
                                                                                                                                                              Entropy (8bit):7.997760190854657
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:+0tVyOppoGmA75pqOp4WcZOQV8VmmGB5D1OSXC3mKTT/:+jOXoVq3wZqGB5D1m3r
                                                                                                                                                              MD5:B657CBCB376E93F0D14A8524F25652A8
                                                                                                                                                              SHA1:B6A39A95431CBC7791C0817D3641A7946D412C13
                                                                                                                                                              SHA-256:3EE3BDDD25AFE10E7C77408D35F1B1649541161472613DE6FBD2833E47E6C22B
                                                                                                                                                              SHA-512:59CE6F02E6E1C1CD718D319E9D433A9612D8BF6B289245FEF58DAC1F271D340E92F29B3B53CE4CDBE9D18BEA7CB891D2908DB954FE126813245819AFE2CD3EDB
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:_..A....d..B?D>O.VK.h...hEV...=..k...w.........~.((...2.!.......;;-.x...>..;.aa0.R.{..@./}.).d.;^.._..p..0.?.Ty.C...B3......h....o...L..m..W.$:..X.yM"UR`S...o.m..g-4........7......fW.b....V.FiG|...0L$L..C..k7M...Y.....M>..K..4.=.....>.{.R.1`.....{./....yw.~...U.m.y......[.#..qL.o.p...)}.a.F..J.s.\..<:.M.........?..]..J.8.5C...V<....$....$...(.6oF"yq.W...id.e.Y9 ...a./.F.......Rr.w..d.3.R...aN.KuZ.eB.`+...C....?"...1..?V0./7...#..q:.....u....Q..T)..../..d..x..>^F....../.%.k.NZzs.|R,.d0...@.5 @...V....'...(..W....I..q.5.V._.x.@...Fr.....XQ%@..O....g.@.....g3.u.O.d...........%...aj.A..~$..S.&4...).@...:n...........t.Ou..S.....IA.[....y.^~S#...S!....O=...5Q.@r:U]..S...^$'...zX..RW..O.C.kQ......@e6......I.U.k...] ...kTmRg)..,...Y.|H..0H..Z.xF#....e6...4...).7.......N....'&(..R({....T.i.l.;.e...g6QsX....'{.m,..q....g...yOEU....c....M.3...../^Qu..u.....z......@./..Q............n$...x*2.t.p.w......e}.5.I...v'93.s....B.S .....C......f.yV.~5......{J2...t..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1465
                                                                                                                                                              Entropy (8bit):7.891359294851292
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:RMwp/RNsP8pTJJEwV0pr7VpULHajLesXvaY7Eq2aduOjsjeGB6:RJpNs01OrxeHaNyarDuLo
                                                                                                                                                              MD5:9C60AE471EAAE21B4FE251A4C036568C
                                                                                                                                                              SHA1:1C8E95DC1506EADB367A1B95476061017B547999
                                                                                                                                                              SHA-256:1F2C123ED257540ECF0343F727AD921573985CE785137F1838F2BB9703056366
                                                                                                                                                              SHA-512:236F968D413BDC0A80A71A81F675CE6E748D7DED47C4B1E6F38FE002AE58E0EFCC05A6BDEE0FE158BCB92EB779F47B7728C860ADE78753929E45EA13A34B5D85
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:y...?.A...e..hb._.L!........"..#..G.h....:]...Ap.\.T_w.:a(3....W.L....~4..M.WT./........8p...2.;.P......u............F.;..*...N...*N.k.N].J.S..5M..).......+D..gwh&B.3sP..G.3..m:4#..._.n..j.....Xe....C="..i.aZ.qn@.2......{.[...&.6.iO...t...\.>,........Bw1.U..g.....m>.v...Q..1..*.b|.R....?Sx.......P..W*.B......=6W}u...i.'...U}IH.p..8...#......{m[%.......,Ur.O_....OI.. Bv.69"...S........;.......'XGO.....E..u..?.'.X.......Y.{..Y7?_h.. u..'nv..{r{...iK./*ko......|,L2....q...q/....kp..Y;).}H?..]0a`\J8..|.k..l..v.lD.......Ml..$ ..x.r...j......v...}......V..h5....[.N....x*....C..I.\.Q.F.?c9..d,.V7..4.......'.Y.....X...1*....P..V.o7...+.|...sH.....GR.]..d....F1.n.O.1/E.....h18....$..2....B_.....t..IUl.TC.\.r.?.6s..1j)..4.n..D..G.....1...\1.`....b...z..]=n.Lw.l.eR.......M.J7..M7..Lx....C..7-...4...B=..#.s.)...s...X..6..k..Y9...b...j|...9...1.8...v.F..v.*;y`.~$......4.W......SE6afq....H.......}...f.T.:PK.,.....#0k#6Qy..).g.>..E..x.?.0...b0...e.....>..R]](
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):4684
                                                                                                                                                              Entropy (8bit):7.95666717987815
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:96:zg2KD77OSGeVBZ/k6MhYshZ9nwpJpqUA96f+2wKfMibwjynJNT9/Zw3o:zzKDvO9eHa6MhY4Z2rqz23Xb3J59/V
                                                                                                                                                              MD5:E36F9CC7B2738F6135159B84045F78E1
                                                                                                                                                              SHA1:A1922B65CBAAEB9353F864500B24EDC5BBEBA76A
                                                                                                                                                              SHA-256:ED9369789E4788CD919FB73A44BE35FB9DDB4721A833BD9203FA1220D8253FBE
                                                                                                                                                              SHA-512:8D86A2A57D84D5C2A051862B0D50E889C70B77884DAE51EDA1F35302E68576F7CB56612135116EF027B202492368DC47D6C167B85D68F632C489769871EC2AE2
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.......X..(C...}.....]..c..kK........BS. B.c....wJ.W...L..%...L.+.]...H.. ..........C...0.C!r.)..&By...{F$~D...5..q(.:...:.#.....c.\.~.!..-..j.*....>e_..D.....;.\.W^w...w..e5....ae+...J.P..v3.{..aV.Rg......9....Au....$...#@..v...iL|.....z)..-@...n...7=.#!.p1...8..Qx...5..tl.....{..zOBv...f.1?3.V0z.m.....@.(..H.m.JFd.J.......h.ZD..J.%@...$hR.7.HtU_.....lOzmW@Ze-.=.Ni......%6jf...5`..r..>=.]..'.;0....?..8:.....l........$...z8..i.@.y.+f.F..&9p...>o...:,......=.S.;;..PO....xv..*..D..l..-.....c...6r....@]..&.G)z7.k..... ..r..6.}..G?+.Z..6.......;...p.].R..AF.......]a!.....V.........P.... .k.*I.....K.....or[....:.#.]...."..K..x.....z..n...8..._.y.&...~..wG...x..W......<+..r...G.s.....0E.._h.sI..p....>...N.{k.A.?.)V_.0..}.^D#:..]o....y0.K..U...hb..6...AP..5....3.....v....x?.....d....Q....AZ6.QQ.....RX8...s...H .JlZ..$}{.Y..U#f.A..b...r!.3."..[WdCT.z..:...=~..a.]..;.W.`.i..t%....p...yu..-../2.j{.cs0.....![.._.(j.E.C..T..M..i....U.&=...g.}..B4.E-
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):275
                                                                                                                                                              Entropy (8bit):7.299295990072854
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:xNY0Gudg0YN4Ek6nHaryK5ksjkXDqJTDVfAn:x5GGg0lElHaWiksjeDqJvVIn
                                                                                                                                                              MD5:201DC85E76C9CED67204074C67806508
                                                                                                                                                              SHA1:B6E7D8193639BEA5FE429CCB9F9D2A2A43BF5B70
                                                                                                                                                              SHA-256:ED875C4FFD454121830D93C9A08A8B24E1EDB638512F0D6546A0DC16C294BCEC
                                                                                                                                                              SHA-512:CB6A79FC598568EB717BD57052FBB878C5A9ABD255F2D532520C9151FD0A0DFD91080E6FF679AA69C79F58BDE21CA4BD11F21CFF50135B5BF7DB576352558E9A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.*..S....tu.E+^.J.k:..8[...Z3..Qp.)...'3.{.#..&..aJ..E.4..b_......,V....5'...=....B7u...-.[.@.~...qo.i+.~..]..l..F..7qU.z!._.|B|M.u....i..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33050
                                                                                                                                                              Entropy (8bit):7.993896101002774
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:0Iw5jI5TCqQ3X2VH4vv8L960I9+D4X9VpYjoE:0j5jI8q02VH43KrIUU9Vp+oE
                                                                                                                                                              MD5:8E8A74C0E3E76DE5F0A9649888629E89
                                                                                                                                                              SHA1:71D3ADB358A6997DCDE263823B294625374681ED
                                                                                                                                                              SHA-256:B22051B2DF796EA138295180F8046EFCEBC0159318FD90C27D9A183ED7AA6917
                                                                                                                                                              SHA-512:3CE80B54A8D869A0D296993C8A9C873D4E0143B2625F3781B16B83B7F86991AA17E8CC6D4693A26E6751BA9F9E1EC6798B60E94B455F64AE73BD6D7B9165BA5E
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..v[.H........T_....X.".6....up:.@....pM...& ..^{.G..dO5S.L.b%.J|........M..8...y.tM9...Iz.>|.`..$..`.............<Sg..2...H].......#..w....P[..8.Oxi.<G97.x4....R..vn...2...J..Cw.^.@......%.a....&.&:KB....D....X.P(,N.r. .(..;...X.b...x....c/u}..K."^.m.?.B`z...Tm...37(oe.m./...3q}W.9.!.1/...zq.9......].5..oB.c.6.N;H0.+"....&.6>}L.&.....".w..+..q~A....q$....c...U.s.8TA.. ....K.5y.-ls..@.........+"g.......J".3.X.pQ.....z.U.....dS+.N....C/..(.%.....~..p..~.K.7B.*l..r.k.L....L...N..Z.....TGLo.n`..&..K.>\.%......../.D.r7u`j.~j..IjV.KQ.}N..i6.....x.Z..^.Eh$g.e..Q..d.Zs.....c.<..n..5uT........Sg.~%V..G..y.../.#4....D.A..>.(`.OW>.....s..J.q|qf. .r4..@..4....g...s.9.2....F..q.....D...<....T=2..m..}.'.O.........P...(..o...u...5.Z...S...mj.D*....zG4....-"r...Ac....Rc.........-..x...I..&o..?..8.9..cS.{$.......C....Y....bYUT.....P..3v.4.y...I.._....."....f.....K.~l.....TB.J.a,@.~Y.n....rr..A..O.C..8[...&....4.....Fze-...f...A.6H..^..Y.[.T...,.O.7.jD..UQ.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49429
                                                                                                                                                              Entropy (8bit):7.9965808392796225
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:pmIyrN4trfSjp19iUlL2YKn3eAkC3kISM:sIZtrfSX9RL2YK3b3AM
                                                                                                                                                              MD5:B923872920BC30F951D746402A7619CD
                                                                                                                                                              SHA1:3C66F1005B2B57584F0A8469002965411248F98C
                                                                                                                                                              SHA-256:6021B36996B440E761AFEE5F80D5499694FA0B2FE55AEB4196C8B74006E0298B
                                                                                                                                                              SHA-512:CB6CC4DEF97393A86DF5ABF0413A58C937780EDEE351A64DCB3032710510BD5096FA296B9D2D36C29001769B7D95B3F27C55764B5CB57F73C1186BA514D7CBC1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..?..x........%4.q+@..........:...b......9..C.z..........1..t..n.`.];.xE....H...J..M..\@C..W..ZN..k....Ws...^Q.F.jF0Y..WF..SR.>.4.. %.....}....f.P.Q..@..........Xh=..[.Kp....H..b.A%...w..~.I....._.,.u..\...N..K h".....$.......6......M.c.;^s.].!o.%.'.Al.<.,..2.[......go=.^Y...cN.N.T:@.N/n..<..k$2.....Y..T).x..OnZ.$U...g..7......&..n.[..\8..i.D.......[..j.[s.o..:.K..~Q7O.x>....V-..3...p..3+"..|.;S....p...,. ......i-...c.J.3...s.)....8....RB......B$tZ%.J..e...6iU..w.....\.;94;h.{}.....<q.....i...*.0.m.U.w...?^.@......BX)_I.h.9..q..@>... .=.*.... U.p!RY...?....Ttf.i.8...w..1....|..r._2UP.Bd...>K..t.|f..G&.1........f]yt...<..u=.d.......l..X.17 ..~.......cP..W.n...{.....4.........JQn*...Y..`....h.">....j......v....n<nh.r!.Y.=..p.....1.+.....B.Sz.#..k....y..."......r........&.T.._.sH>:V......O...X:|.E.?........8d...._..:.....|>.aX.D"..r-..Z...h............................]....DB!.s...aw;1...).7U}o..Ko]..Y.....K.@.B..-.....K.~J...).rl...z..0_@&v.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33042
                                                                                                                                                              Entropy (8bit):7.994481761267852
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:LvwdpUKiLyFXlW15WakQO3PxnEzhqPGvy3cWhMKrHXZMCi3IUeQ5:Lvw/TagXS5WDQYViAuqxhM2HXZoIM5
                                                                                                                                                              MD5:765589DFF0571A0348698615B1508F91
                                                                                                                                                              SHA1:B17C46282E36AD821DB0195CD089F84D0412301F
                                                                                                                                                              SHA-256:5769A9847E44E1FFB630A28ACB5E7B953E4D124C52671B170C78D351705888F4
                                                                                                                                                              SHA-512:586FAF8F9B4ED7F5ED5FF86B278E27F5E54C62C247815A9AAE08CA8FBA1B02F08433F0EB86FC334ABAE8005DC12E40F547CA671BA08EFD3F060BBF705211BDCA
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:l..=...<e;.(E..m.....R9..9...0?...........[W0...U]..c...H.T.{..x........GuoR?.h...\%=}.......3...*.e..;Hs..2..C.Hf...N.........].lv.F.(.....i.&....._..@7..Y*@......@.....l.A.z...........mO.CO...u?.m=........l........I.$.(....K8..d.j.D?.N..ql.W#.G... ..Q=%X>...!.*.+..\f.A..kJ.c........:.....H.I ...7...4`.R.+..x......3.....6.q.E...[....5...G{.&...R....sA.1..Z...}.....`.....1M@-......2<[.........gG..l{..Q%xB..iQ.&pL.C.....t...Tml-.....@....[|.&.....wMf...Xi....@v....b].:.......`7....?..x..9<...D../....!...5.0..su...kl...C.o....qe..SC.f.~....M.q+M...~.Q4t4..=f....*..b2(..6)....&9....F.X.(.?q.$.._.D...6+.FG....{.XwY.f=./...).3m....E.......)[R..of{.03j..d...o.5...KA.LU.....Q.K..(.X...q...Sh....s,..B.D..p.....^eb..t.+`.<S*R.2....{.|..D..A........'.k.'.n.. 1..O.0......(.n...yn+k.uZ...0.xw.F.....de;.,..9....[......@9.U!4G....4..5...=..a..4...)..%...i.x.<.1...0..H..N..V4~..yp... ;.....3g.G.....\d(#.M..4ML......U..M8B..G..>&.....Z.!8..N..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49421
                                                                                                                                                              Entropy (8bit):7.996197490628905
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:yCku2afjoVKfFhVJFZljUgRcmGU9vnPfhw/zd:yu1fjo+hVZWADvBep
                                                                                                                                                              MD5:C7FDBD17CFA103009448954C3AED95A1
                                                                                                                                                              SHA1:3C68524104D1B76A9D019F9731F4CC13AD99715B
                                                                                                                                                              SHA-256:1308600FB0686109195EB61DF2022DACEBB87EAE872D1D5E5D739EB3F04AA53F
                                                                                                                                                              SHA-512:8507222A77EC50E87E79E35780F1B7BC6A7FBBD86B570647CF1CB9CE6B8E0F59DA636583E50AAD1163AEB29A5394F486A47922B5579F651A5648C4875D868698
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....._~..Sj.*...)YH..~.5.H.../J..(...qV.7c.Td.......e..Z...z.ZC......^3.X...IN_^9.....be...s...f.c.)..:KB_...3IsY.A!l(#.N.6[h.8...\....?P.t|..e.z...H...D..r.1.*......g....1w.T4.....'...}...E.\........*K..E..n...r.].:;...jqa?...QN..\.......z....,._)%]3.....b...F$...l..P....,...4.E.^46....F.N....VrL....;..J.Zlg...U.&U.....i{..N.X..D}a..WLg........./r+f.J..D...a.].D.B...yP..5;.]&l....K.:ldQ._...$..#X...Kt.....$@..~y.....lJ8..........w..Uh0..!....z.39....G...SzvZ...('c.>|.i..(.Q...cb..pWu..'2...g....x.D7.B./.&g0..[j....Y$_...K.'.`:.....g...=S..G0.y.4.......@....?...0_x..:....IS.?.=H.....|m..%.>.......H....$.......s...I.D.;.c.i..:R......Cm8....f....4...:.s.j.Y...*...xW>....n9O(.#.cc..'..P...gL.l...{......7...g...C ......j.........]#.4@.E..D.yM..........F./-.D4@.....I..../..L..;~J. .._5.......O...-.(.....\.Q.....K.-i.[Aq_...qL......?...<....m..,.7&Q...t.b.Jf......_..{W.k..d'..i*.Ka.'Z.J._O`........A..[...Y.1}.....=./..47.`...u.Z?
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33046
                                                                                                                                                              Entropy (8bit):7.993941537221639
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:ZtqACxL+XoQhqmjRI81bFNd5L4F21gzzZH/8:Z8xeom9ZNdhhGHl/8
                                                                                                                                                              MD5:B9E5EF5A564C04EDBAF8E2E925403F9B
                                                                                                                                                              SHA1:B244FED9D1D9D0E07D28AE6C9695F51CE3C9BFFD
                                                                                                                                                              SHA-256:8FCC8D6D494C2184E77DF966F17FB8A71236ACC0E8FA7BEF80751D0586EB3863
                                                                                                                                                              SHA-512:192A46644223094F37EDADD828E55BEFA68CF9DB15D1A9D612F292ADE592DABB394620F9723BDCD91C58D794B75883846DBE9DF4B4A173688E5E381365EA05ED
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.G..z....Et.X.D|.....W1.2B.w..1h.0@.n../...S.p....&.....0ak5..F......q.._.....d%..U^Ri1.......G-U.[..'..@..e......nZ.....@ql.ec........C).h.....6...UJ.'.+..8...b.....v...5..L..d..k.c."...8."........n.L0y..8..7V.y..6[.3..>......k...5.9-.Mgx:5..?z..J.4gNio..-._:......G#...]...."........L. S...e9@..6(..21...,.i.....h7.i....I..".h.5KV...@.c.G...$g:_i.Q!.`..5=.m./.Xi.].6..i.....Tg..3...m..0m.\.>#.Uv.UI.bc.?]~....3...w..).KaT..dm..!..I.(anQ.....t...q`HrDDv.c8,\.3UN..G.j.y-..H..'..>t.x>......Y....A..H8.;..X.pT.x[..,G....0.d........H".k....H|z......6.Q.Vp.{<.W..B.c.4Qs.'n..H.b..C...a.XAqI.v.[...].=.7b.....R}...R..0..V..0....=........}f.....y..8..p.lyL.<k/u.%A..FR..[..AR......1.7...H....y)r.]..qq.\..&[s..z. n....m.&.z.$#.7.CZ.....:.B.n.k.......B...s_.*q...Y.D]w..4g_.....&<.]....u..U.p...ty.}x.D.J.&.v.\.'.Z....W~...n.......\.B....'tG..L. .s..yvL....[.w*Pr.RrR.cB..........r....Wy...........q..B3...[,..a.......Eu....T..."....5.ry.(...%_w#...\...!RR.M}4.7u.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49426
                                                                                                                                                              Entropy (8bit):7.996024790684693
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:ryxk3GjOMgd6GfcrDcxHEYqsbsHA0LJOFcN77kK5JjJC4SHSlRld+gQjOQ0uCvx:ryxZYd3ccqsbp0LAocK5LC4SHS3li2
                                                                                                                                                              MD5:5345573453706DE9AC88A24FDEC97092
                                                                                                                                                              SHA1:1F0ED6930FB057ECF287DD37E4769B7E2604E6CC
                                                                                                                                                              SHA-256:01A62DD46F95E965F1A0BE652898A672CE57EC99536F70CCD73158BE52524966
                                                                                                                                                              SHA-512:0FFE5E09B3D2DAFA9A9241D0A575FFE11D979704095D5BBFC2D6BA4F588302CF9EE60EC1E12993D953D01DA96D466E66DDA272D04E4F04182D18A6293AAE0131
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.rHh.`.>Rp$.Tc.c...#|.....]o..=1......1.}..e....p.f.\F5.j.3e.v.....5V.f....=..P..5..3..]Ic.0..I!B ,6*.c...+y.\U.X{$.$n...s......Ez..-.TS=.K.......%|pI.:U......].SQs..$.B...w.J....UM..=.#..O...re.D..."..L..C-...\g....'n`.N.e...t]oG*..YD.....w8bc....S.G}...../.....,......Z.o..y..&.K..h._./..h.n.....$m...E.5..:.@_NB#toZ.3..o..J.qj.C.C7./]......$.l......M...1+../..N?*....B.LL..(.7cW.....P.c0......M.+.z...f.[...dv..J.#..H.h..6..t:fN...I.O..I...O.B.*\w.....f./.9@|...P...^....g...<.0.O[..On..$..^..s.....`..eT.c..A.Il..Q...<rs.k..`...X.?......`..K2...@....L....~.....E.....>.....2[......^g.._"......m....oW&$..D.y.W..k(.p.)....s.,..S..(..>pw...94@g.o.>z.(...%.hk.==.G\.`..B?..~.l'.5o|.A3....z"...uY.`...J<....y....X?......Upc.W.....0S.k\.E.o........4....HU^..h..H.._..s..p>..Q..$f..R.EN(.....W....R....d.4..b.3.z'..~.L.E...J..C[.....P.~..Ou.)k.(.].l.a2...)..|.E...n.On$.j..k.....da..J...............U.$......K.,..=..b......&......Yf\5..:.vf..<........c#
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33033
                                                                                                                                                              Entropy (8bit):7.994038759760049
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:QzzLFfPp0aaTFl+a2hK6RIQQXKSt7JIyLyfAaQqVqc:aL9PUFlFOtIQ6KzymYcV9
                                                                                                                                                              MD5:3B4BF3DB2D075C3A9DEB1EE8855EDCA7
                                                                                                                                                              SHA1:24B363F9FC4AFC8EF5D7D232E405A312BE931427
                                                                                                                                                              SHA-256:E4975FEB6FFAC541DFE6925995B7DF6070E0DCDB5724EDF38D53AFE5CEA58BFF
                                                                                                                                                              SHA-512:469812A773D5DFFECEACD09321DB61D9FE177D2FB7DAF64983D94FEDDF403E34989107EEC7880B06FCB85DA6F15F424BFD824030978ECC5CC5946CE336477054
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:y-b........Z`......A.6.E.^.c.:.:L...I..=.\.....([].76.b.'.5.A.v5.i...0....,....hF#.R.bj..H(......1.....vLn..Y.&......D.....[..j..NbG.nP..0...bj.........~.............'............;io..9...."O&."p.k.w..Qw...\l..S..}...../."O...-..&%.. 6.@8:u..b.d.O..d..'....w...M....,I.u...j.p.?......f.D..OL';.h)...H.........m..mr..OVM....k.9...K..>.....P.D.9wS7.N?e.l3w.G...Q......SS..(..%.......e< Xn..Wm.X.|!.!..i.....&.Jm.+.s|..{.....,I..-...4F#.........c ..$......{ .9..a...U.....!.y..\..Ku..........=.....5.2..\.bV.dcD.....G...N.uq...|.....|o%V..I....Fc. .:b%..o..[.'."a.R]...t.5?Y1....?.].R..KGZ...m....=.q..:JL.].En..S......U...#~6.......7.....a.._...G-Na#./L[.w.:.&.+.?.SW.Q....2Y,.c./...........J..[..4.aCo9..4...]n._3.-....|H.c.Nv}.!...'E..._.^`....'+.....M.-.......M...eW.....@.g..CRh.2=*....d.Gs.*V....2J[Z.qE.. ....X..f.... m.....l..'......:?.'...._..1$.H.N.'..A:F6.)....w,....HM.F.w...!..8s.Se.=.g+.B..%..F..@T2.y......X..R.6./v...8.J
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49412
                                                                                                                                                              Entropy (8bit):7.996037884074326
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:58TuGXAsoKWWHGg7wGnzsOsAoHENnVxoJ5eNQLaix:kIKz17wGy8VxoPIQBx
                                                                                                                                                              MD5:E07EB1C8C89CCB20A7825802AC36BD67
                                                                                                                                                              SHA1:CB8C2201213A5291D8FC91687B631B865E91CF10
                                                                                                                                                              SHA-256:43270A772F4759F4B2675C6D2F0C763FB2379A4E335DC5DA55E4FA8DC5FA6396
                                                                                                                                                              SHA-512:C5EBFE347F3785C20EA9F7BC9375FC929DC1EAAA5E055A8C04867A0BB42F4ECCAA7B2EEDE09824E785E0D2DAC74361E0AB5CA2EA28028CEBE048EDD63754D68A
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:R/i\4..G...`0..3_a..Ld......@...'.1........v. .RmBP.ds...")>.....y.@/.....eW.^a.n....2..,.....F^...p..M5...~.L....%{a|....x.P......E.l.O..Y*+.t.J../.......Ub/.M?..h.....w{.c..5.e1.z../.a..FI*...f...c....$.......WT.../......E.VSY.U4..n...*d.K~/l...l.o..q.~5...7.........,X3..k...g.sza....|.t.&QNZj.M./m.96.b.<it.H..}~Q..x.J.........<.fo.8.q..sr....}....B...pc.Nh........:.MG......Y'...{..yv8.V...z.fT.Y.X>CFY.......}.4.u.G.:.Cy.J%.)9......h.......:......Zy>.....{%W.+ g.k0.QKc.p.....?e>..XM.}...C..........R.Jcb6.!)......|..}..i.}u.lC..E..%.3.d>e>.4.kR].......v.j3...(....[.lP$..:......#.>.....%(@..)..h....._N...ZAy.C..].Y..!.H.nI.Dz..GA..7 .=..id.'.'i.a.2x..lN..,'Wo....h....i9s.h\S.W..M....b.D..+0..A..9....x.7..._N....)/...$.e...x..4*..7.........x.c...Q....%/.d......iV.m...../R...P.....ky..qF.A.mL%NBvY..Q.$1.}.p.6..*...qw...j.RS&+*R...U4.Xo.y..i.*5?m....xI...,I..<.:U..Nb..sIm.=...;.jH....Z<....P....F... ........Cqe.:..........cH...$.>.e....\.w.$=.i
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33029
                                                                                                                                                              Entropy (8bit):7.994741142402145
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:X9cgdN4OXRKMJHpiOmWkBXv1hAZQ1yruvPx/JE9:XWgjhRJWWkRv1uGgqW
                                                                                                                                                              MD5:460273690CD4A97422B3BC7FF0E11D32
                                                                                                                                                              SHA1:D42997D999F5E9131823A8A468576D1FCF53BC2A
                                                                                                                                                              SHA-256:E4B33F35E0E70B00B473069ED7F8EE51CD8F371333E389B2E8A16BA9F31DC286
                                                                                                                                                              SHA-512:7BA716D4B9FDA625DDD263BD68AFA603E634F0ADF21D9DEF33F339D2BCC9869EA2B7636BCEAEFC38449BA715A99BD139A2845D0DF626F54E4641DABED5801678
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:...J.Ihx..h`......Q...(j..\k.5..x..].D,|U}.H..~.*Wc..r.....p.s.....hM..T.[..9."lI.....y..>YF.M.....7....~;.2X..1.....-Y.x.M....V...9U....9..K..zW...Kl..v.j......z.EA7dW....\...j|......]d.'..s...e.X....8.KxW...t..>.)..9_H.s...%qwZ.wkC8r!.W...B.]........w..........D6.]7...iw......&.....p.....{.G..h..92.j.CtH.=...>...C..g..&[........$*.U.j..a\.....4......2?...BS.Wr.f..]w~...O.w.:8;....X.......l......6...ty..5.0....*..&!..yt.3....E.{.).Ssl.1....x.1.*[..:HOUTJ..xb.^..7.F.O...W.......*.0s..(H....~..m2[G..G..c...B.k..DA...a.\...[...D..U@...TZ....aM..HR.Vt|".8.)...d..Tq.......S......P...x.L.p.7...}cH..s.C.;)5.........N.EX.x\.)x.5.IA..s....................1..J....>..SbC.#6&s..v.>2".z.x."/.@C......~..j...'Wq.h...4..a..~A..Y.`7..hs.d..k...rT....;......IFV..M........="@^.l;...=.....8..J|.Q...#x....;.c..Ha..Vu..S!.w..>.|b..f.Z+..^q.4E..i.W...G..D.P...S..{. ...,h2.....?..k.....=]a.a....+\....r.2s..n..:Q..*E.........U4.\....f.AP.kHB......eq.....G4
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):49408
                                                                                                                                                              Entropy (8bit):7.996192316726441
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:1536:5izsZ0C/OLHCYhtlW7ZQ0zDyToJX9kyIxBU:5izsZr/iH1vlSQ0KoJXeY
                                                                                                                                                              MD5:BA0FB12A7E1562A3788DC534B1EFC6C1
                                                                                                                                                              SHA1:584FC981BF2C2A4A172DB6496131412389489A52
                                                                                                                                                              SHA-256:B2F8459900121CED5AA84B9322D13243C93904653873AA810E3C050550DE1459
                                                                                                                                                              SHA-512:2FF5DBA0F764E472EA066CE5491625D2485AF61A4431B7AD7F46CA6D16A07935FBA33870B58C2747E6437F09655B511CB77A9398A8BE900CA3AE49C76A0E60F7
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.C1.!....6|...-i..Q........p.j...%..(.%.r.......M...\...j..)c.\...59`C...ax)F..E..._.....(.].....cWo.C9._9...\....gc.....6..5........X.:..,...r..mN:K......wX$...,..b...N.&!.Y...hCRH...../k9.U=.L).UlG.........a=...f$.ow.X.$S9.o.U.B...$^.0.M.*.AMn.Y..O.5<.e.A3..8.*=.J..pYU..M.....+l.j{A.|z.Qq..9..d')G....H...%..p?_..z.4..-.e8....,E5.0.84.F..UrOl.(....%......F.nFz.O=..{...#y....hO....(..H..e.5...Tc:.....M....NW......C..5..99.......n.... ..Y"..g.....1{oFh[.+.]`.=..(......8e..Y..2$...}.o..0i....W..p$..N...q(.[7...!...q..^~.3....9.W]|..|d@.oh.o....o..."2.+3...N..@.|*.:.....4X..x...ft{..i6d.d..'..4...F....!.I..Q......_s.>.......0..V.....Y....B._..L.....p...v....f..tZ.04..c<....w2..V8..mN.zUL.x..An......!..se/...1...7v.qC....^..Z8H,.5..e.S7t...Mh.......xd.X..L...PR._..?.......>...}.....L...To.n..0.Ts.....[g.Q.s.a.}.t.W.....M..'.g....w.t.9B.&...[..c......8...V>"..Nw.7.'[.z."OF=.4. .`..^3..D....e.}f..W..i`8.b..5...6........J#.*...ic(....'-.{..At..(^
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):33042
                                                                                                                                                              Entropy (8bit):7.99402959367883
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:768:BtzosN5sjzqzx5EVG0gl1Kr5deMM7VTlniBW7CZ73xTzu:ssN54IgmQfpmVTlRx
                                                                                                                                                              MD5:9EACD1EE20A4962AB307C58755BB7F96
                                                                                                                                                              SHA1:D1299F18FAA9E0F85DD83F3B730CCF9DA9A34462
                                                                                                                                                              SHA-256:1C94A4165323C06D6E6990E1F5C9C626A4DB350916AEA2F7DB3D98E1054CCBB2
                                                                                                                                                              SHA-512:95321AE3800D693585821C2F12BFE79B2D7DD8ED07F461445D89FF311120ECC0A8CA7703CFC49931AD3D99DD21F66D0BF5E9814687714CC13F83A264655AA3CE
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.a..z...;A..03E.u.....Gz...yq&..z..Q.|.e..U|Rc.....+.8..,.J.R......[.`..#.hM&....I.;!.!.....~....%.+...v..E.V.z)6xw.,.....%.J..AJ...g....Om.....@..sS..]X...mm.~X.V..a..%..nN..'...5.. .s.H.. l...w.;.|......\.e....v..#.+..?...$.VC..?..g#.......1.jO.....L........y... =.+.P!..Q...O..O..K...l.&..7p......{...T.+.....0..@.l..JI..=..]...MTk..............jWG....0$...j.....| ....;.*u.P5.6.".z..N./.U>.".D...".=.$.......xE6.....c...>.5.#!.....Oc...../.,...<..<#..<.m.....G.F..].z...F.-..Ww(\..?.3...f@..)......L..;...L....(.FB#.0....k.V....Z.'.f.s.."......;.&...1.....X.}.v...AbE.U...}0\.qQk../.].#..i..Gar...S.~....@:.j.:....S(I....w...b.p.yF..x.4Z)..[.2..e.V.tEl_4O%.<.!.=..z.K8*I.j..C.D{b}.).......u.8l...O..l.t.7....K.hzj.`Co.>7.}..a.k.X.....q_.L.)r...?m..:.}.....O6......9.VA...s...O...W.o`.o..m>.+ff..M.%..SR..D.5w+qB......A..i..GG\..Uz.i!.s.....|...[^...V.{.nLT.....W....534.....S#..w.(..._1X <..o.S.t..r..X...Io.%k..e.HPn...R.._...-K.{..v...v...Rr.oa...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):581901
                                                                                                                                                              Entropy (8bit):7.791662070076406
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12288:aL0IemgHHi5GA/dlaMD3gJCh85kp/uDUUJ8r7kzohbFUQT:aL0NkR/bgJCAkkAwsbFUQT
                                                                                                                                                              MD5:F27A5065FFB1297E335CD2A36449177F
                                                                                                                                                              SHA1:617DBA5D693733AED44AD38E1DFD410B12971717
                                                                                                                                                              SHA-256:4BBB7AD6528D9C04FB25D7A52650E1ED524661B3684C7FD7F41C5A5E6155A7FC
                                                                                                                                                              SHA-512:9E502351FDE3B3B685FE30FD61E62FF0EE40C53E950E001A1F66A9731EB53E942CEF00DF6D9F770DD844AE4C13875C89967F1D92A8185C830E6CD0FDAF56F6A3
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:..)5...^..PnS...'.ro&...7...b...~.I. ..R;.i0..}1.f..dk....<...6<.{.I2v.u.5..Hl..kw.h....&~l...j.k.....`!.8]..8..w{...89.4.6.......N..... ...~&..zp)...<.....B..F......I........+....p.....D...P....Sxs.$........R#....>.y....Z..i......F...Y.%..../.2..Lp.D..R..B.....Z......r........BPo..#..a|.V1...6.....7.t...)...o..5.P.... 9yZ.6........0.....oeA.2.....H.x....4.(B].:05....4... ..$..:O*.A4`.g ...D.xJ..J../V.Zz...Ox..g.6.N.h.@/<.'...........&...0/.7.I\|.R|.....Y:.c.....6..(......r..I.H......U..T....,..26...........):.!....|.}.'....V7G.]b.....*.-..M.p.NQ.........[.;.Rg.]....O..(.....b...~F...QJ.$M.........~......:Ms.......;.v[..........Y...$3.(..W..]m^.^'.....X3..u..%4..g.8qU...U.y...n.+Qe.?.............. .QQ.d36....>q...Uy.5..1..!AI..]{. G....X=..2}#...U..d.f..Gb.O..<.....z...Oh......E{U...@..<......w'.).xY.D.k {.l.8v....K.ZAyNe.p.>......"H...2...BM(VA..+...l..iQ.m@.$;.....H...37.)fzt&L.r.-.....X....c..F.Y......-=..].U.S...?....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:modified
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\ProgramData\9A51.tmp
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):199168
                                                                                                                                                              Entropy (8bit):7.997209040071242
                                                                                                                                                              Encrypted:true
                                                                                                                                                              SSDEEP:3072:jOi2aXyuVPJA4xEOi2aXyuVPJA4xEOi2aXyuVPJA4xER:FCGJVgCGJVgCGJVg
                                                                                                                                                              MD5:8FB250F87BDEF20B61636D9ED3D3DEAD
                                                                                                                                                              SHA1:C17D8E0E9F9DE5C758F213531783FF972A2E8685
                                                                                                                                                              SHA-256:0D53A21FC1628833BE21C8D1887A0676B706B9B6D0D2EF03E26B2454D210970C
                                                                                                                                                              SHA-512:35D9AF9DF74B142576FD5EDF94C824419778B0A583F27B3038532ED91D53E61931E69AC9F3BBA593EE58A67F4FCDDFB5CE43779643EDAA150FA051118F37E3C9
                                                                                                                                                              Malicious:true
                                                                                                                                                              Preview:....t...._GD.S.U,m.....2....G..4.....>....U.].+.<5.9..k..Z=^...........;i*...o.og.V.S3.......9.Q...l)...3~.....:..vEn3...X.-.......~.....9...).....2.l4D..s.....zVs...R.8.n....."])..E.4.f.zp"...7..:.5[f..}!.5.z.p.m>.,..P.>...Ls."...}n...g.R.... ...0.|f....h.$...C.......X.4.......<C'.#QsT.8..O.....v^%#.K.6....Q..(.....$....)8......%.d.#@..B..Y.I.(..R.Y.....4.. 9-.q..o......5.F.N.......8...2v....-...LvS....1OH.u..x.......3iT.Hc..h.==$...z.?.U.vbY..&......l0#....A.....<...-.}z...H..K.'M.r.=RW..$.f..].......(.mx.......m2..@.#!...r....&...&.=.j.Kmt`.....>.4..9..j..p...%X..b..p..0.M...=~.MT.J..]y1..MiP_E.~...T_...)..G.Qq....Q.{m4.R....\....E.5..yV`.Q(.?.t..F..Q. .I....0.....+.U.......m.xh:..?.|/...."....C..d.<..z.........BcU.........[..x7..........o..$...D.f5.})..4........M..4.x\......i.ye.-.&.J.m........4.v.#...s.......(..mg.Gl.#j;\...cN..D..;......F.<..=x.}Z..U.......Eo.1|\.@."=.......n_cw....Tn....}#A..6....C....S...$.51..+.W1/....,yX...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1273
                                                                                                                                                              Entropy (8bit):7.868174105174189
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:0CzJi/br4Osaxxh/p0NbSYRcnofK3kE8k3u2Shz6LGAd4J2RUxSjsjeGB6:0wk/+arhKNNRZ8ru7hkGm9K3o
                                                                                                                                                              MD5:73D7F6B182DEBE17CC9FF3E1EC9B85F6
                                                                                                                                                              SHA1:84417F0C584A116FF84841912C89C4F984E4CEC0
                                                                                                                                                              SHA-256:10C9BE8AD3B4D14468E8E6D472AF45E5680FD26DF630DDA0B8CC641EFEAFAD08
                                                                                                                                                              SHA-512:48534B34DB51EAF87A3F5A742792046D5C642509F27647759A77DD4F2E9E052C6A87B3FCF8420233917A07E05B014387FFACC46409E191E29DCF9C5171D67FDF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..A.J.u.`......{v....=.u7.H4D*,Z.~..8.........R|....I.Q.oCE.e.=..y....!u.......i.|..x=1.."v....O....@?'...v...:........Z.......XW.3..4.d..L.t.C.o.\@....~.I.)p....F...ch..1'.H..........h...a......L.k.\[.*.:.%D$j.a...M...D....H.......O(....!.}.C.....j7.y..x.Z)..B.Y$....=.L"..]...0.$sG..u...J$...^-...D..u.....G....B...J.}~.[.Zz..].....W.o..0.....B...S.[@..W.).....I..S.C..r.._.;T....7./....8.....!|.0:#...?.P.'.M......0....U.(.z.....d..(.&.A....l-..>.A;...GMt.......+Q.{d.J.Jf.c9..-......be..HnO..,..38.K.?._... ....Sh.z...x....{..._5.?..o.,..Ev.{.#.....O......o[..=K.2p..p.R.B.C.o\.*`@.../. .......W......>.....V.......T.t..z.U...0x+... .w.J...| ..7E.R9.0._...|9+9.FIH.SF..OO!..?p...$.7.8..j~...n.S....c..H...5K..5.'.J.o.}.:7EX*.<....).....r..G..+.w1.....1...hb.s*.h...XJ-.......Y6..$...9.J.N9SA}......e.....rL....S.b..G@i7M.'S/..!s..._....rjd......... ..$H.WQ8.k.';y..Sb....A....G.X[........o.F|.....#.l.u.mn4c ....8.....uWY....of5..p...i.3.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.832897228610065
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:fQnEaq6I+vL/sfezDshkQVpV+88j+Qc7Bl8+lYAuSYrZjsjeGB6:fUqNPh1V+8827BlYFSYyo
                                                                                                                                                              MD5:8A52F2FC922874A8905E3340526FB061
                                                                                                                                                              SHA1:DB47ECC18C8F15A3140FCF2C9906EB9FC3542516
                                                                                                                                                              SHA-256:A4829C0625B9C524F80371BE7B126A36DFA4747CF559CAC353F6C69C0FD1589B
                                                                                                                                                              SHA-512:52A3926CD0425398EFBD7B2AD3200BEC1471C99F5B00B556C9C8AFA4E7202012CE878790DDB0FD91D581DC3366CA8F8BD204D489E1184469DF0FEDCC6CE87172
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....)d..7.p..O[...].0:A..}.T..........._].....v7...zB.7k.|+.....s....G..A.xT2HTSy...e4?...2...B2".F.L.$7%=+....2._X...E..@1W.....h,....c..R.. q..4[.....Z..;h.9jp..*... .G.......I...S5.:..b...)V..$}....._..G.I......x]..b........b..if.+Y7V.u.^|w.....$H.....~..^u...1..T.Q)..&.,......X.^...$......[W{:G.7\...J..21.../..8<..;-..../e.........4&.7{z;\<..NW.. z.q8.,&o.....V....,xTw.6@..ZZ.1...G..~"J..9p.~...)f....C...&.a..m<.Fy.TG.M..<..E..[v.X+.....KNk...mj.c.!*?....JH..~.eV.lC...m..n....7N..h....;..Q.p..G.-#l.z..p...B...`)..(N....?.}.......%.n.7.....U]~.....Q.7z.u.a.....`f.b..cn......_fZ...dJl..%.5Z.g.T/..I..O.S.A.F....8..sV.>...9.{S.a......XW..s...,......#....v..HY./..di..tZ.aI........8.Iw.....T....Q.m....__...KH.[......l.C..h.k..........1u.....5.D.n.>[.8%....9....,.....d. Y......*a.......yQ.w...v...09.$.5....u0b..........ls..l...{.'t...Q5.a5.1.((u.&....p>..QK...v..{.?...>A..e...@.:.C.>[.We.7.e.k4..\k..H..E.....dH...N...A..L.;....%...#....Xl.....w..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1271
                                                                                                                                                              Entropy (8bit):7.834607919343242
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:jGv+RrqGbtgnNSuFUMTF+4ngEol1fU2mWm5BdqmjsjeGB6:iv+1qugNS/PrOx5BQo
                                                                                                                                                              MD5:CA611165E3CE8EC8151F2346A76F3449
                                                                                                                                                              SHA1:89C413DFB6E006683983EB2FAC0E4882A3AB2705
                                                                                                                                                              SHA-256:4A21E3D7BDDB63DAD49A835EF3CA31D3AE187662BB28219F89637369F82BC524
                                                                                                                                                              SHA-512:8DC2184A3DF31A0E8109AA2E1E1C8EBD6514D52A4342DE1B13AD6D1D85D4D1750024919EDE355CD8772A66E892E56F2AEA716C94FF9061F9266603CEBF6511F9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:km......<eX.S......_....9....t.."+.O.....d..N..\5.G...Z.*...No.......G.d..\0.m!....oj....g.6..p..F.'.b..|}U.0I.{..]....a`...!d..W(q.N.?U0.#...3..Ig..E..L.4.......K.d..7.#...*%..H....QR...o.pr...z..QYyr.......n...i.Z.>._rGQ1....Vis.......{....^.A&.V..2.....C^.~.c%.....@W..<j.!S..#....c....=.F.a).....YN.Or.Z.)C.s..wz..QE;..*-...k.Wy.i.5;_.&Z..M.r.=....[.SN.E...b...$....[.6...6U.Q{...,..9..Di..U.D..`I...OtO..r.....6...u..T........c=XG4..E.)..,..2.P..#.7.I..z....ez...k.[ck.Z: Q.).n[.$0.@.T..4Lg2.<.=.H.W;,t\.0...-.....nfU.r$.......v0Fz....UW.."/.^.l.8*".......bY..U.2.]...]M..l.K..(A..0..m.)...mW.O.K..!...l.....p.w..T. =....*.x._.(M...iq........L.Zu.OK.{V...e.TKpz.....z..~\......Z...u.i.+f..O:aB..B{(B..,..N.M.Q.K....R......p..l..gH%c"U....R.-.N.iM.]l.z...&.L.Bt......6........A./$A....t......~....Q..X.......+.e/J.......lt.0...Kh.:..........?X..!..f.......Me..Q...NK..............AqhU.....yvXC.IC..l....F..(.7...W.c..->..o...-..6..tI>..b.a.w|...K>.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1273
                                                                                                                                                              Entropy (8bit):7.842856292999144
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:uRxjArVV9Dw529sln+Ma6L3lkz6bUWUNfH1lGdP7XX+r92C865wOgjsjeGB6:kxjArJD429sl+ixWwfUNv1gdP7er9T5Y
                                                                                                                                                              MD5:1112CFE6CF3F94869C567E212D1D34F0
                                                                                                                                                              SHA1:2D448BB031A05C41277B32D94E9B5147973AE36F
                                                                                                                                                              SHA-256:A9F4088ADF28ACF88C29F588A92193AD00613CA3572FCB02E730DE5D95F09E5F
                                                                                                                                                              SHA-512:5779DB34C9D30C1F98A9E147C6B0297F9101CACDCCE0BC175CB41620F351A99815F2599753AA02910EE76FBDB6CAF203029440DE409CFBEACEE0622E1E587B1E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:kh$K..db)..g./A..v..\.....y!.)...kK*/G.c.$..*..M*!...,...J...{.'..0_......+@.!.b.skZO=..U[.......A......U.Z...jnH.D...a.g..f@...Y...U.........=..u^$....."?..E..h.s....6y.;`..T.zM.,....f....b.x..n..9.......Uh.y .oRAY..9.e...q....+.......+D+..7m!U#c{..V..U..l9...x..C..N...2R..~9....1..-..W/M.j....1.Q..-........C;......&(..m...Cx.:.W..6.........~..@&..U.3n.Y..p....cs.ApD.AC1..^R....O0...DI..f=.5...L..3.0.w...6T*p...p.%.....!. .@..0..'.lb.{A!........."[MHy.....B....Ol.?..+....>....>...qbK};rL.X.....UgGj.......\..1.j..s.CsI..Lz...#.f./..4..t.j.)..O.T..m..c.r.<5I...P._...>.~.....71"C.f:...r.H..0......pBT......7..)...}...2..>r...W..k=......S*..../W...C0....?WN....'.|......K/.Mb._=<....VY.E^....qy%G.q..$.1.3AY...m...i}qnd.v+.x.P...38.....:...f!S.%q..Y...3.....8KI..O.b.I...T..,^R.....X.6....<LG.&..+....]..f.......TG.ek9_.;7. .....r.6.+P.....9.{....4?.*.!......!.rZ...|.......%.sum*.....Fp......b..O.fd..ly$.=:j.\s..R....B..s.x.CR...1..U...M@.o
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.856581679626408
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:9UO3GkANeoCWhZ/eiJBhPqR4PHAP86HHXr+m3fSOCAjsjeGB6:iqG7ehWP2iJBxHAPVHHb56Jo
                                                                                                                                                              MD5:8B99B407EBCEF1CF0C66896F127EF01F
                                                                                                                                                              SHA1:9F5D29E48D1B00C2F4D994EAD0CF169BED25D25D
                                                                                                                                                              SHA-256:140A6CA0747A4BA9811E082151B17E0AC0C55771FD76016CA7666FF7B02ED4D6
                                                                                                                                                              SHA-512:7DAC0BF6571FB1253083968DB70646D7050AE1B7C24907582BA70C6C07772BB90A34C373B441C3E8B54577070142944EBFD5BFCC369E46ED6524F3BB73E94C87
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.1.x@....."..6...2|.T..4..P.|.....*_G.S6...B..h..$>..p.t.....B.PA..5T$..\.l#&..Uj..".......bWb...Q.....Y...b..-.W...I..JVP...Q......(Ok.....8.f....sl.a.F.j..IB.l.@w.......9.Z..6.w...K....`....#>.........G...N%..,..mg.....g....d]..........I.....2.......u..;.|.LX95|.....}w. .BL.....b^P....i......q$p...pQ...0E.i.f#.A..6...+q.^...(..*p..Dv!#N...6o&....(..~.A.....0.......h...|..kK..L..g6.6.xv6.j..-.?,c.I8y.P.)....r....H...?....y...6F..u...S..H.0...2.....z(........U+....F.....I.._...%.s....<@.D.....D....{.......p....B(.[..i.xy..J9...@....>..6. ...3.T........K...M..h-.hxa.W....T...A8oT...8-e.m.=..+.eF..V....}....[v..../..........%...3.5&w....!.\.|..AP4.o.FE. .. jwu.m..E.>.g....M..p.2....s.c*.:.....Y..\....)..e.....4..i.[.^$...<......9.TZ`....CU.].W......r`y.\....GM...!..!,..N..w.@..U...h..\...87h....d..o\,f.. ..*......,.^...B....D.5..m....S.k*k.h.;%~~b/.j.D..*"...N..}.E.e..S..r..l.5..bvJ..C..7........J.a.....`O.tu....P..b
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.858122939717193
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:An1/GfFWIsvmKxvCoOUEI6WSnJ2mYr8CJRGEux8riSmjsjeGB6:u+fFWpmaq+xW2mZCjzuxWDo
                                                                                                                                                              MD5:C13760EE4F13C2973AC01BFFD29CD6D2
                                                                                                                                                              SHA1:2740F814069C453E7ADF883D9E82867E4AA505D7
                                                                                                                                                              SHA-256:097B4B327D0A1EDF919A7E66ACF75347601BC1A3260ECBC71E41508103DED896
                                                                                                                                                              SHA-512:B0EAA80B7918BF73D89FE79C82DDA67905795596616821786E92A0844B23173FF182C80EB880979429709BA68DE616D2D014A799DA733119A80EC0A1D58256E6
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:O..."..... n@...7..Tn.+....'.zj..-...Ef#.K..@l...Kyr}S...>.y.IUVw8...o.5......(q........0.y..l..h7....(...w_.^^.G.g{.]".....C...L..fN./...-.Y...4{j.....G.%9.;X.E..O.....P...Va.=4o.w...Ac....`CA..Rt.h..1. ....`X. .<..B.Y|'.P..-.........T.....?\...L......+...JNhMg....V....6.q..H.Fh...J.iAA....G..O....Z.9.D.m..8H`.....l..i..T....0.& v.c.0A....F.C..m.>I..y.N......V.].`.T.MN./a%..!.F......}.D...Zj...c...n=..........&.P.x-.*Y-.d|..g...{J..)......]..N...{g.4..........d....k.......s<.....L.>,\. A...%...zy.B..3.t4sd...O..P.JV.!.Y..L........Qc.../ E.....*n.urm.8J_F.#.....j9bD.......!%.[.~....(...y.y.o...=...|S..h[..y.C.Q5F.oA.....U:x.hdQ.6J.>.....L.1.ow.....M.......+...t..1..b...N..'....d,#..iS{.....u.F....\..eO....{.|W4.....oL} ........AY....::e.....y...<.P...vj......a...g....K....AJJ..ZML&`..=..1...{.tf...:b....._.rB....;.........r..3.._...k.......o..^|.D...XL...#..Ff...?....%.....B.u.....bS2cJ..\g.~.h......qv(A...u.$...f..A>...k.D..:)oQ.+;..s.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.863903814859063
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:5V/84kCz9zzT/2jmrwbw8yLb7Efv6c0rxBex8dk3ZQ2jsjeGB6:wEzj2ywbw97AvYSxbp2o
                                                                                                                                                              MD5:45CDE3077E5ADEF49796D9DFD4E225C1
                                                                                                                                                              SHA1:A412D3960CC942C130F73D9AF8E95820C34E04D7
                                                                                                                                                              SHA-256:AEBFE0C21E8C83BDD41C6B0A1218A95D8C484D24B74B2435F169112F76B533E8
                                                                                                                                                              SHA-512:92EC4057F5807478F5E3E5843B2E957CCDC27218D6AF1F7C95A4746D0F7F7A824E1092611C022BCE02A55F199D5C077AB1B3491C02032959D712AE7DB1842C99
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:DA..z.2j..J.e)..|i._..t.62...Au9.........~n..c..}.a...p'h.r....y.._x.mUp.....aP..X@..."...(..81.;|.9`W.|..|.7....9.E3..H$....o..DQ..=../-e../.....,...Qn.`.H.M... t.5f...]@.+z..........+.kyE:....y.kec....,.s..l.6.W..Fl..V.z+.r..r...R:.UE.D.y8.....5.8a........T....u...A..OX&......odI4....F....K.f.L9=.W#..)5i.'...E2.V..0.....fM.U.....{....s..W...}.zj...(.S."..."....{~..b...v.Pi.a.fU.....5@].?....<Ev.e.1..uy8#Q V...`..5...6..%..@.3..W.....(=.....'8.:..d....o....(..0....c|...1.s7.........X..9Y....e.'...m4.:.u.3....n...?...}0.....S.(EO;......~Jij...x.C.W.dV...{.z...U...Z..1xy....>.E...>s..zX.v.Y...+a.`.I.&..J.}...q.C.a(.`N...'....A...t.x{5.....C.....!S.oc....y.H@^E...........C.;.nk......Z&HA.....Y...@..S...$[..3}2i.....m.j...D.m#}.@........{}......#.!..4S.v...TB.bx.B..2}....x.|.X/{;i.-..S..........uu...CV..B...k#K.[.@\/L8.#..3.....u...b. ..xsP..._....o.,.r.)..}...mK....A...f......$..i0$N.<.'y...W.....V..8.*..Doo.V.+;.!....hh..d(...0.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1275
                                                                                                                                                              Entropy (8bit):7.8367242295766015
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:21r0PV4O12QZuAaUMAh+1GzshZ6x74l6+LKw3vdpf+TyOQFZ+RaNUGlJG6jsjeGY:2S4O0A5+1ukox745+w3vdpG6Upo
                                                                                                                                                              MD5:B6EEFCB9EDB3305C8EE67A3551E5E700
                                                                                                                                                              SHA1:2102520661D23E99B44490F60488510F36A9EB4B
                                                                                                                                                              SHA-256:3FC81FD3219CBE66275F5ACCE41E8DFA3D57B6131F4296A9512A7C90A08B5971
                                                                                                                                                              SHA-512:30DF2B3CD206289C7F2A98F7AA9BD24922427F917ACF4FA531E906EB31DB03B141A37BFF4EFB81F2FE6D2911FED91BF2BCF3CA202C8F3693ECD611C94B6D4032
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:h...)..;..K..'1....0.S.Q...R+..{`...R...=.C.._......;v.W.uJ`....8...f.a..Z.Q.V.\-3...s.]*...l.@.7.5.N[].k........BM.`..I.../.......M..t-p...<A...Y....c..6.}.@..[B..1G.O.S.'S...4HT@...:..tc..:.S%.J.p...Xf.d..?.CNP.N.b../nX.e..M.z....I.!I.`.(.;.fd..s(.5..t.eo..D+.Em...`.C......7.X...'....[_....U..T......u.....1....\.,..."..YM..`..:5T.....Y.6.f...}..Y...#(g..U%......../...P..v.lP..rPL^".g.O....5\2.z4..............Jk..{.m?...8DzS/.v.k.W......q/.........,..98.2...._.a........?....W%..;.x..B...c#e..j8.]:..9.8~....?.Vi3x(.H4..c.[h.......K2.4..}..d.[+...2d&.+...$$VH._@.{.....`.3228N[..7...e...+G.....VS...y.v.jdY..%....e!y...uVd/....7..]...C...K.X1...CdO...S..t;6[.'.k.......G....^.[....E.z..zo./.3^.6.J.>...x.om...4l..*e..n%..Y....1....P.....#{.....x[(r.Z%.2q>`...7....$..GB..`!%L.I.2._.Y$.~.>NZ..z.u/\_.8.$=%.".........!.j.i...0.q..g...89&.U.L.8...S...=.hG.A...:B..L.S....%.W+............2.Y(......wu...4=.PdXHC+....1ZxY.83w....(..........h..*.-........n.m....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1273
                                                                                                                                                              Entropy (8bit):7.843620597678436
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:mC/s9bvCZZaBSYrAkuwNxQc1cNo5MNR3FYNYvFscREyFZjsjeGB6:mmsZ6Z/YrAnwDQc1tmNR3FzdqyF+o
                                                                                                                                                              MD5:899B5C8289F3625FFC11B95B464C5AAC
                                                                                                                                                              SHA1:C8DF9D32C0AB64FC8D0E05A9CD8A110B4DCF7561
                                                                                                                                                              SHA-256:56694E2332F1F346124ABFEB50894CD83D9BD33BDE5E04F23C5D5EA7D91E08E8
                                                                                                                                                              SHA-512:A2E1F7651B3135EC791D5EF1AEC5D22279B4420A6504BDB47410886D754C20D7F46D6AA4A6E53984B12E78F58ABC596EB358891B5ACB2C320935EFDBE951FCA0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:0.^.j2-'.~.I..'...........F../.7...|<O...u...p;....-...-I.k<...m.SYg.\d..Lg....._u.Z=.xa.o.u@D....g..*q.t..s...v..G[.~...D..0..3?M..M@.:}.d.;..D...l...-....L!../"..B.-.....b.'.k@T..=..[......=. W.1.....0A3.&..._sM7.B..s..I.5....i...W(..@]...V..ZQ,.W....B.....m...=....Q;.. ..?}./a. .wQ9.Kq..5.X.JO.#.!..!..,.@:.r[.....49.V...h~b...}%.K.{..a...0.d.#.....;eXIS...'....xB.C.S"1..Tp^..E...R..q............<,.n.x&...%.9.d5,.....l5...x........k..d.9...L..4{.|.w....%....\.^e..\.^.R..>R.7.oqS..A...$.0.+..._....(W...;..{.6.B#..F..n...I..Rb.8Y.`.O,.{p.Eg.D..C>....arD.us.a.%h.W.4.<+.^.X...(..Xp#..g....t..+..d;.K.-.....U...=_?.Z....N......y.z"....Dk.A......M.,...a.!+.J.+D0o.LJ....S..Z.`..y...n.`..H...g......V..Q.z[...T.H=..Q.._....8.=..R.b'..o.........ICJ..V.]..j.....X....,.-Y/..qi..:{$I...O..R....G..M2..0.|N.>*..w.|)~.A7..U....._.%_!..b...dw..].V.o....c..?........*8...|..4g.~..R....7....$^p.......<u.0_......G.w.d..]m..Y..=.'......M.de0..X..1....-)::.R.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1274
                                                                                                                                                              Entropy (8bit):7.845158352108819
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:mi8T6+nu4P7z7hmBeoces/w5JAybxQNi12P+mqKiOZoWRYcm7iVBVrjsjeGB6:V8TTn/PP7hwtZXAybxoik8KiIYR7cMo
                                                                                                                                                              MD5:63189AD52CD7BF337D21110E1229B1E4
                                                                                                                                                              SHA1:B62645589E91F816A1A3715CBABCE13FD8384C70
                                                                                                                                                              SHA-256:F275718B756862D520BD8B9E391C71A0D96FB9D2CFA0F7987C2A89D693B09B35
                                                                                                                                                              SHA-512:D431603F4BEBEF6D620EF0C48AE37F5B2356B04550E749EA2302A62F6145F3D2D6618C079132C2104F6B7BCE505E0FD8A6A314A6E5193538EA83D8790E574E34
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:$./.K.W.,a...x.vv..U.b...c...I5VOM....+x........+...][b..joJ.......e.U..z.S....MT..K...Z.[...|.u#/...F'x..*F....&L_k.'...* .2V.i.D..t..cLg..@...{z.......O.2N.[w.5}..0s`.x...K!NT.)..sTx.W...V...2S.q.8j.U{..c.0o.-a....GW~...Hd.,...D...cR...~.%..(.Po..x..O7..:.z....7BT....].N_...:..|.0...5....).#.O.OD..P..Z ....m..|{.Q..d_.d.[;..........-h_..?S...x(.qZ:6.....z......C.....$.o..50..4.$.^.h.....n.....4....P.x_.%\..L.>..FrJ......!......#...~ .M=h.?TX.+........V(..M$..n...K...9..g.B..D.......x.u..Q6.....a...,.........^>S..-...@z......,9.H...<....f.p.?w...*mw.e.v...~.....40.sb..G.`.,...I.....q.}.Pt..G..0..V{9O 8M:-.......f...g^y...4F....I...0,..#>.4.....Tn...[.d..9E.W.h.....]..........s........_...V.V....Vk.M..g=. ..n1..&}.NB.JfX2~/..."...........H`.7........."..W. .x..)E.@..mOp...@.k.o...TJ.K.\5...>s.....K~.Srf;2.9...z.5....{.m4.v(.,....... .P...."`.5.I..).O..... ..JJ@.z.qr=./.B.wn.........u.g.L&....I..Eq[...dj..H...2....j..u..h.{'.a.{..}...ZT.^.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.8388470484294315
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:UoBcn/+9FYyYq+cIR8uS1b9Q6iR6uFmx7m4mctEq1cmdRIBTw/kXRQKwplZhm3FT:UoBcnLa+c28uS1hnWcvLRUwOEUSo
                                                                                                                                                              MD5:0497FE950275C5E19E57F68486C79A10
                                                                                                                                                              SHA1:E70F133EA27C64F288BE7FDA9A0EA19218AB74F7
                                                                                                                                                              SHA-256:E56CBDCA4F3CABE9193698D30C97F6C2DD64561F0C0E153853E4060A7EECBB85
                                                                                                                                                              SHA-512:71A16B46110225EA600D683D0D3FB00CD32CC36A85553FC8EC5802F48EB7F507E810080F39CECA22045E79E2833E61A05A64AEEB5316CA06DC5093FEFC10BE11
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:#4.i.. .u..wc.R.....!..."f..#....3.0F"......M....<8A"..H::..>yK....0...[..<.,..$k.:@..%q"I;qe.u.....h..J..>....].1.\K8`v.QEg.X...10..q(...n.W>=.0FP..."...yR....5..<5[.F...X@Y*.N.|..i)[EpM../...:r.?o.z.........{.O.!...:~w.2er8..#}.....:.=..!..R..(o6....\+..v.z..*..n.M0o.E..0..#..(.Zf.|.>.+.7..,!D.=w-t.a..Y%.d4.Q....*u|.n.....UP.....t\...D..#d"z..o[..o...Q:.{Y.p...-.p...1.[.BH..:.=..6...xNS:..@..y1.T....WHb.2.-.O.H...F....FLm.......yi..Sl.p...*.E...../s.........R8..b..ZF......8..f.Y....}&.<.r..v.x....l..BUv..y..0..0...H....?Q..5n}.0.1s...M.........._._Q....#..^.p./......K....yY..MO....q1./.1N..,.jVkg.....$Rik....-.5f..$Z...6O%{.n..Or..t.].e.}.!FI..9.7.k\s.y.~.@.....-?!P..vR.6.@...]...>.}.fS.N..[.k_X.3F"*6,..`..F...TB[:..a.#oH...1D...T?=<...<...Y.....@.'O......6...}I..8..............+!.k..{.....f..K$?.a........Xt.v)..`M.A.2_..8I..;YZ...R{_.. K.i.Ssl....OS3-....&.@;@g.j.2..i|.J.....iP.....T..T....Z_8~99..w.V..xC.../.|;r<.\A.._...\. ..fb4.d.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.818284773177832
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:nr63AWDOQz2TqlVoc3zYjq0Prr8pNQUys2GzDlibhrGax8rvz+H6t2jsjeGB6:0pyfTMVoYYjq0Up6bhrGaxs1o
                                                                                                                                                              MD5:FDF0B30EF88F111EAF591A89925DABAF
                                                                                                                                                              SHA1:0A01C71F33695471A843AA4D90AA02E0A0E4B9B8
                                                                                                                                                              SHA-256:8F28D603EA9E1A8D7D53B720DF028ED5A7F4406B1DF735DE8C1413018F92BC4D
                                                                                                                                                              SHA-512:ED2F3EE7B0E0ADDB44CF7BBA842FA26D910F440BF5C34936822E3BB64F46F0C32C32BD58E236741B6418CCE924F23B4F84FC1B6C9C99CC989E836E7D88A8A279
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.{Q]... ....s7..H."5..N..=...>X..*.U.0.=..AM..N.N..s.6{].q......UZ..|.[Mli..K%...Z..l..h....(...+.@i+...5...r..H..B.../..X......!....$.....(g..B.#M.n.....k.Z.?.....R.Ls.......j....qJ.....e`;T.c. ....oYX{.....N._.mp..s.B..I......l...Q..ZN.:.0.+.....6....Z<...{.dm.bU...._Z....e...7.K..\'...u...Jh:...(..E.......>.k..x.h >.........q..*. .&:7.L.]..d././..$.4...+B(...:..P.N.......'X.....KXd5..1(.. kA.O.."..S....y..z..z9..2rS..n..8p....w.\&...v<.c.....I...]2..X...E........i.xU`l..xG5i_.=j...n1D..p8Qo.{.I.=..........9.L.B..5i.=....D...:$.I[....$..... .o...C.z..D..|.....AUA>B..i..bV6..H.6.L....l.....].......HY/..c).'....2.)....+. .(V..h.V...%......W.-1.O.d.u..).8;M.n.G_X..JY..n...X2.)S..Y...pV......`.sS~n..k.N.....d.J..jL.Y.s.J....x..n.Q.H]..r.d.4..."..J....D.e9..B.m..cW.........w..B@.nT%.!.J...QM..H...//..Q.....MgK:......b.Pb._...5..U~.....D+3(....0.D/..y)./F.....?..S..s...7.9k^#........}.t..b...c..w...6O.$....X....]x.x...\.T0.x.d.........\.D..`..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1275
                                                                                                                                                              Entropy (8bit):7.8636190413585725
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:J3hHltATM8VxAjhhKByEFNWDZX4qY3Dh9YttEqb7MfF/O1bJh5uQjsjeGB6:J5YTM0A1cByluqYzYtVP19uZo
                                                                                                                                                              MD5:F1142CF8E908626D51B367ADC84C89D7
                                                                                                                                                              SHA1:F859B062BD568AA359E1730F1DE50969C84054AB
                                                                                                                                                              SHA-256:1DFCBB9618F7DFC61DB38D9A9BF51E17EEF4853FCA6B931BCBCEB6E6AB7B47A8
                                                                                                                                                              SHA-512:FD077154B29D60CE442C55259B5E99AEABF0F1ED62ECF26852CF0BAB6B5BB171630051CF01CCE2A290C66C6DEE22165B81BA43F36C500DA5A5771F8C28707FFE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:?.... ....S....H...@.u..U...?:...`."..}..[..#3..D^.c...5...W....^.-9dC`.....!..z....B.....<....w-|f....?.=.&|.....!......6z5.#.|.9.,R.......4.+:h.....1....'.m.#....*....cV.C..|4.?.cbd.{..yS.....(...RB.s.OB+........n..kv'....FJ6"...d#b.].>!.WE.h....O...../....0:hhsJJ..6Q.W.T...y..^s-...3.#....M.a...-)..o...+4...'+..p].p.IY./|.Sr.>.x^...e......-..r..5/*|^j..7..B.@.t...0i.@Yx.@../...w..6...Z..j...O..|...S&...y...hO...Z...X.:'....{...).a6..u.w~...&.........".Zm....0{..w...b@.|_.Lb.......f6[../.@......`S+...Q. (.<0Dv/.hWM-...a.v8..#.TqIMC.I3.e..>...<0..@..Z.)-.!t$.......C.S..P...!o..bF.O.DU.s 1.'.. .g.>SEN.Hs.m....s...c.o..=a...5p....p@.\9.:,.T.t'H........$..N.......W..d.......U1.._..l.!......O..3{.O.t.pp...A.<L.....-......ds.....f;H.Q..N+.."B.......v}...[.28 .#...qrww8-.E.@.n..9>(W.../.dn.....Cm@.+~........".I*...2g^x..*.T..i~........ob.yb.......L5.Upp.w=.b.9r.;..Q$+.....U..<......'.q..8r.x.."...2..}2r.H..p.z8.a.b..`.i.sf...v.*.8..5...MX..$....c+f..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.833190387398371
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:F/DXAfCCUVjFrYFIw315HCvNCqHUt3vfaXlmSvCzB/jsjeGB6:F7wqFVjFrYFIw15HCvVU1vfaVmK+Yo
                                                                                                                                                              MD5:4C957889C438151B33588B304D891742
                                                                                                                                                              SHA1:684B0C9074D4BEBDD77FB76546428A29442D0C74
                                                                                                                                                              SHA-256:630F81170D3EB13BA650503C84F32AE3F903F8CCBF955F596CE27849E50C5064
                                                                                                                                                              SHA-512:FB76152A3F4F634802F959A63BC34C8373A22F1536435694E9E5D71F4D2BDBADCD61732F7307F3C41132C9C5FCB71508FB84C7F09936EC219B89AE67019F632C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:-vo.....5....|.D..<|..y..]......<{6W..-1..;w....s...C...Q.g.g6-.E......8u...Fk..........;L.G.^.....Y.m.#9L.3..h.\......u.Z......g...........m.......Vm.N5L.SyT<...01Q..]E.h...5..K.l....0kA..nz.V3/x...X].?qn.....DOy.l..u..6y2c..x/..n.S|sm....^B....#.h.Z.<v...4..3.*...M.ko.D.sf..Z7.9..........+(........-..ry.J.....&.JG.`>.~...."Rll.:d.X,..K..C.p...r....?.5w0.Itq.V.g+.1..\...+.l.$....p...{)..6S.L.....eU<.t....7.r4...4..+owr.(....W;.6.7S_.k.........3...k....$.,........CI..9)B..Uvs.@Er.e{..../....).l!._......S..E>..h......'~q. t....N..."F,...I.(.....'T4.....a.K...i...E.gg....'8K...a..C....^6fjUS.f<.G..)m......[....+.b.i.x.e.%....M.D..>r.....j.....ot..1..a={.N.0..muN.-..".h.0..~.<.........,.^._]....ib.q.\.<.1....c..h..bd...b.......<C....-.:....g..#...lgb.Y9.X7..Mb....).H'p....G.....sx.2.....N....s..b..l.Q....Y.@#O!.-.@.S.L...a.U=R...izO.jp.U.e>t...V-m.+X..b.....6...[.;E_.H+.N{.~.?gC.Su.....)t_.OU.??.`.<.......Q1.....V!...S.Z..Uz8....T'm....9
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1269
                                                                                                                                                              Entropy (8bit):7.865648537015378
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:tbw+wlGwpI9r8bOpdciLDJ0bI41/wpPrgSAZLe6pDFoNbjRjsjeGB6:G+wpG8bOnciLDJ0v1/wpUSAA6LObj2o
                                                                                                                                                              MD5:05E6846272C00DF9ADFFB51038E52FC9
                                                                                                                                                              SHA1:C57A2088FB9786461C97E8F758B8EC7A5A46B2FB
                                                                                                                                                              SHA-256:79944F8E3AFFDB18279F1FABCEB08B10CA1C0EDA7AE1B6CF6AA8F06441A8834A
                                                                                                                                                              SHA-512:FBE078900C3CAAC75501033D79AB1BF9AB80FE8D2B29D59DFDE092466CDC88894BB36036739D257902512965F219F45B39CFFB20689C54FD558B44E523DF8D79
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.<.wi..M.....V..`./>*...N|.....f9.9..AA.....y.=.&T......-.!..#2...2.J.tm9...*Lx~...mqw...D........10A>_._P.aN.N.zFF..I.[...G....T.......YD.y....p.w..Xc..=..d.M;.....I....Y......."....K...Z...)3.e.....]?..Jx...:.._..m...4..7.h.P.3....g\O:L...Z...MR.M=....!Q!.L:WG.0...J..E.:d...O`\...Q\..~.d|k...*Rm.4.@...d.RxHh...Y..^.......~.....L.xosQ.._........d..3.y."..}..3..n...d.].QC.T.g.B....10.....7..9..:[........a. ...RQD....6..9.....kp.......[......#......P.-I.x9>.....J-...x....8,.[.M...J..M]....Q2b'...4.w..-\..bO..U.`".0...]n.W;...iw.A....cW.3..6.[......n}H.._..nw..u...s.....W:..6:!.-.....}...2..E.r...=.......;E..r-R.......%S..(..~....p.G.._O.}s..O....y...jVf..r.D...g.1...i..+.q.*.Hb.Q|.L..3Wj...U.6.R......m...Q.e.olV..._6N..$.'.O..(......3S.w...7...z............C>..f......j.~..!C9...P.. ....&.x..x.../..'.2..RV..2$6.W5.1'......r....&jN..O..*.....MlZY;..A{0..q:K....}....Q..c.k...w...I6T@@..|dA....H....S.m..6..cg1...x|...mTG.DQ.J(H..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1269
                                                                                                                                                              Entropy (8bit):7.836255388995524
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:gprB/MUICjJ3ho/BlRhBhSGP3PeO10c1yMToOKtmzTsjsjeGB6:EFZhwtXeO1ZMNm3to
                                                                                                                                                              MD5:00805E1253FB950724773BBB264797B5
                                                                                                                                                              SHA1:45CF69C447F03936963479A154AAE1BC3DCC4AF5
                                                                                                                                                              SHA-256:52714608EAEC0616AAC343FC4E7584FE62CE2B24C7EF2AEC4527E35D869AE9C6
                                                                                                                                                              SHA-512:5AE3FC03CE85B1E086B4983D9D8C508A7DB077924B09C7D093E1FF47006EA94B352DFAAF48AADC131989DE4599EEE1840AE0BAFFBD7A3805D0E3166E8E7DC9D3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:S.]...y"...k~N...P.="...H4.h.UhMe...Y.6.c`S}.#m..sh.g.....%a....F...a\y"./.=..G.."g.....Y..X...Ua ..........m2...4..!..f..]......8..%M.T..f..-V.X..'oB....i.d.....%?g#@.MC(FE~....0<3S.6X!+.1.&.a.]d.(..[...TP...I...R..2.";&...t.....?.e~O.>....C.{}wq.$e..Z.U.....&....X..!E........7.r.Ck (M...b<.-5s.$..!7 'c..s...F e{WU...VY..~.....h..t.:..l.C..=..`......P.]$.......S...[(,.}.F.| .....<...d%.D:S..>h....$!8....Fm...M.....75T7]..C8.{...."..".|z..f..GF2.....!...S...6..L...|.U..uL{o|.h&....].].Gy.2'...A.y.K.Y.....=....a..o.[Dy....._...=..+.-.Q<..bwE..Zd...n#LW./..e..[...J..p....)..'......sBXV..o^..a.p..7..v.............qS.5A.....U.?.P8....w.&L.0......]...f.>......U....6|..P!..L@QUQ..C..-..Q........)...O&....39$7<.6.9Cu...T..q[&..._...,.q8.....`..Q...N%.m..a.3hG..p...n..;.........U5$)...-..C..|A...JG.1..\.+......G.03..m"......s..].....X.......-Dy.#i.:9GQ..RfiN.@W....Iw[....0..KE...3(...hn0....r.s...a.?T...N.Y<v.W...zg.....JC....T...'.S....hu....
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1270
                                                                                                                                                              Entropy (8bit):7.852919138157204
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:A4Sd44WwrP2mDNsOPousUXzWgGLfC1VNsBFcPotG83u17eqeURKGzppAjsjeGB6:A4S3Wa5DWOAkGLUNIAD17lxLlo
                                                                                                                                                              MD5:0490F2C3839DEC803B95C0EC8D0FA9B2
                                                                                                                                                              SHA1:4867A4D3DE1B52F65E7A2AF0722441C6D7CFA148
                                                                                                                                                              SHA-256:1B008A6A99EDA1E49E625F70335BA666B9C588DDB647655D912259DF822376A0
                                                                                                                                                              SHA-512:5786D27D7F6BE271EAD2D42663C34ADDBB45E07028023A643B55DA17B1A82DF85390CB2AE9157F81AB437F775D20D2B4CD6B413F01CD66D6FA63A5A2530D2747
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....5.M.v.......$I.x-'.I.......,.8.C3.Lt..}.".....aW|...EB....V...c;..!.*.[z.k...T..O..c.$....*..!...j...x.dt.34........6YFvTJQ....D..v.Z..j......M....Yf.....=...V........B..M.p....w.T..z.W..L...l..V.U.?/..b7.W....$.t..P........L.F...........{..I..SG.f... iN.r.l..h..!%.Tu.i.G...o....^.5.`...d.....n*.P.ZX...(.yU0..WF;...4..;^...i.<..l.....M.....X....Zl.V.B.S....S...Jf.h..@.......,..i^.....w.i......a)bud.Q..P.j.<...5M1....Q.v.P......@&.....)xy.....,.V.a.9.t.."..}.3+.U..m..F.V.<.26.}..b.7.L..'w._.}C...T....s.%.~.B.}.........#<K....D`:..;.eI...`e5{..h....s...P....c...]..Y..}.eJ..:-...DcU_.aY.f:C\.&.WtE..".......Z.u.O....a.D.......?H..8gg.........r.(.9...})G....K.I....v....8.i.T...Kf.....3*YO...+.y...Vqb.._.X..PRO)mr..Ym.}48..>Y..Mb...`|......Y@....?...1.e..T.A. E\\..oQ.B.EY+..__.?..6.?..x.<......,.`n.q..F$0SP..",..g&.,....@..r..PG..OB..c....Ke.....[..F.pA.o%..Cj.B.:@...c.2..k.).-^GKIR.q.$)P..i=....R.R.#;...<.U..G}.....j..H...+.R....Q...{..s
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.856229906153148
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:j9uhnzjgVttHmxfyjiN6LRrGf7BOvkKXkZjuh4PpztOOGIjsjeGB6:j0pzVxfMi8LRKf7BOMtc0eRo
                                                                                                                                                              MD5:3AB0933B7A1C7CDA589A02EB88ED26D7
                                                                                                                                                              SHA1:B8353DDC512B70BA2C1966232BCD45AE54835E38
                                                                                                                                                              SHA-256:0AA5F2C191C880C1B9C81CE9ABDF359A5614BEA4C952139CB36C31CB7897F40A
                                                                                                                                                              SHA-512:044896ABF7E250BC860FF9DDD5EF34191AF1308A8345D3BAF801AAF053B2CEF8C4BD6D85FE7AAB1280B779576FEE187149CB52AA2135C6BAFEEEA77A3C47BC38
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:_]:w.W......!4.q..*7..W...(......^..h.._.....oG]u..Z...Z..0".=..e....p.3O...]e....."...f..&g...........j..........KL.@..Z..s{..VB..e..o"..%........u.=D"...z.+t..vz{..qpQ...l.J....R.4j.Y.x.v..h+.(fW'..e.(..qL[.......]...B..>~.R..x...I(.U"....[\.k..!@`+..>...n....eGpn1.!B.xr..mY.......; .~..E.l..DI....n.n.c..T.Y8...T..LP.8OqU9.}..\..<wW...$.e.|.;..o......{.p|..iN.L..+..q=....?X..]-.C...X..h.S.*<.uU...f.....A..w..,....Z.J.^..Mr<...\K./..Y....c.0..q0..c@2...81Q)mB.....C..`J..."[.....A.......u.b.S....^_S.9yh...]."....,!>x!._%5n.mX....N....*..!.W.@=. '....,..a.....jt.<.!..%9.....(...6?._....e..0D.S..0^-.S..@...sIi...W.T.MK..V..%`.q.E.g. ..;>.>.?..Z..fy.@..]Y.V....S..C......qsII%P..*..x....oO.>.P._.j..>.....r.}5.i........<..U....E3..%.....S8..?.."{...br{..dJM..b.Q...Qmq..v..i.uP...H..N.[....F.r.sI..+_}f...}......W...^?l..t'.V#t..-..DK....er..V.....x._k(X*...S...l}1....c....J.S8....."~......G...+.....B.. E..n.R../............=..M......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1270
                                                                                                                                                              Entropy (8bit):7.861799208270397
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:+8US9cfJMKLwgqs1tJESk5jgHIlSTkXAhU3JXlB6uKeR0pzjsjeGB6:+8lAMsRtJE7gHIlSTeeUVlzKp0o
                                                                                                                                                              MD5:DEA5AFE61EDFBB51F778DA01A0E57157
                                                                                                                                                              SHA1:07063B204EB60935F543EB3A5051E7CABF1D45EE
                                                                                                                                                              SHA-256:4BE4696EF8600ADEB5A82744875F2DB95DE84E1C330CF2A0D28081B3FE28F04B
                                                                                                                                                              SHA-512:6FF5600A1CA213D43B4D8A4480453132387BD986A42FC74DA4826E67811EC8118523C15D8E5E6CFB16EA38C14E0A118CB01C0AC5CD3F4B9CB46293FB74E7687D
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..A....PR.....q?C.jR..8..=..j.....%-.vD.]..P4.6^.#...i..rX.'........L..B...+.8.6.y...... .p....??s..s....*..q..L.>..o%.......o..rY....$Y.>.......B...VL..d...$..4...^.........g.......s..........f..n....PV:.I..,.[.[..0. .g..e.u..L..!U.cy...'yh.e........H..>..#.<.;.......`.X+..x..J..zH.@..!....1L. ..:.[........oi..G.5.7.t..25..6.A..7..pg>q.#=....1.,.W.vpx#.w.8...T.X.(ooOX.]{..Ht.....5....Pb..}.....Q'......0...o.iU..ne....../0|...v...x8R5.j\Ly.....V..(...q.kgE.....lRn.....j...R:.e....'Ct...B..wkD.........S.*..x.)..O.q..O3.7~.$.Z.O..Z....5.7 ....#......MD...e.$..qd.a..R.-...C.Ju....T ...#.l.~vd.H..]..a.8..&3.4."J.f...Y=.....K.....%......K.y.'(.u...w.7;B......q.}..n..z.j.CSA...i.#0.Ub.@..m..Pi<..j|2.'.....+..F.V6y..;..H..Y.h.....o..7ax..*.../.,...NI..C..+...S06r.........79..M....h......9.....:...U....m...Mx...aH.2e.m&.........K..h.N...8..E...Ae.W.{h......J|..S.@l..Y.\.....[.+.!P./=@:L..}/0..0n.A...-..5..|.X..............|b.i..q..}'....R...C.K~...d6.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.8539158860116345
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:fGmSklmvWH84c1rgXVfatQr+f/ww8gjg2EjnK69ZAujsjeGB6:+mLyWH84GUX9ayrC/F8d3jK69So
                                                                                                                                                              MD5:A76FB207DA5E1C3507841E4D3D208C64
                                                                                                                                                              SHA1:C415E2F97670D0BED98ADD25739244B68E949135
                                                                                                                                                              SHA-256:5CBFF394C2830D55EEB44F66F556BBE6EF398D9659F3816AB8F782B01D2479AB
                                                                                                                                                              SHA-512:BD47BECCF2CF45D35C664CF8DE50EFDEEC8F9859C7235D0A83777E780101EE3338A5B2E6B605B87CB30D64580A8647DC950F9EFDE3D03E8506DEA6A6D720D505
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..5[s...b..,.+.Z.~E1....&j...2~......5....^...r.,2.T..p.|i6..w../..i..u.G]..b......mm.C.oq.(..+..q....o....D..cp....8@..]..f..,W..O.v.#....5..p}]XB.>...}.@.{...*K..|........P....e..u*m2-fN.....N.L.f.|)x=..l.M...Q...#?..O.o*..[ld.&YI.f.HJ.i...K.^.......I..B...N.z.2MH.F...p..E.{.C;..d^.....R+Eh..QA..Ji.:0...Vh....\ty.5...H......,...PW.K.(.p........R..0R...P.+...6...^..QQZ.#.z.J...:.0..W..u.........[,..vR....g...v..w>.Y..S9..8..r..8...;n..nw.{..j...Q..n3.tK........H....P.'......\..a:...=..)F...k....e..&...B.<g.Z$ -....s..i....M.4.O..=2..;z.?5r..a _.=.G..gY.s.i.n...Z.yF.FT.T.FG...{.c..z...<.E.&?..K...3..E..b8.Cm.29s`?......... ..9.*.h..........-..#B{H.@....l.&..x.E..#\......)..31.D.} .[..Yx...O..@+..'...`..N*....?.p.)e..> ..'G......S...X{.../..._*M.i.]?A-.:....a.....Nn.3u.tZ.3Yj\>.N.Y=._.0:...g.f,*b\c0.!.9...p...t.SQ..~......HH.*s...$...l.se....s0..p.>.F..rC|.@.|..n.&..)(.yf..-.. .._F.{.1..#.tJa. mg/.n!.......'C.E?C6y..l.@.<....[.....T
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1270
                                                                                                                                                              Entropy (8bit):7.855292675355381
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:B4ck0IPqa+IiDhDGc/SkJ+b0jWa0dGGRP+REBcVvNf8Rr9YgjsjeGB6:W5iwiFGsHJ+plZhsEBqvel9Ypo
                                                                                                                                                              MD5:B385F0863ADF3E6444D2D26D35F1C4C7
                                                                                                                                                              SHA1:C65712152E2B45E51F3B16449064DFBB25986654
                                                                                                                                                              SHA-256:842CC3FE2C461F9576F8F872851D3A5871F3A9CE7815110FBA2EF533A684CA74
                                                                                                                                                              SHA-512:C8C8105BA73EC5F59F8A4FAB058237949839DFD23A158BA4D5EA12C87C361F1F4F939700F9B797B1D027AD9959EC0556EC35BE9D67249CE5518830A2178F7FD9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.~..../.$.Z.i.....z..M..@.b...........!@...n..s9l.:...s...IF.l..,C....k9Q..f.......C........%....f....t.N.K..nG.....K.#(.....^.....fp....%.s....v.......:p.&.[wY/}......-....^.E.A.`..f.......+..w...".N..E.[.........teFq..8..E...4.s"..@....G...D.b...a....U..Ot.BaB..i..=.(....wy...d.l^..,d.FU.._....4W.q{.?n.7......N.2_..x.f.[.6..e.6..9Wve$.."1......z...r~.......M..<.C,Q.Ac.^A.....M..Q......D..T...e.1V.....h....i...[B9....O...$.b...;^UU..:..A._...IV....(.V....M.l8......Y[..V..kG>....-..N.77......H.5..b..^./.......g..` cl@.>v,...`..Y.x`.Nm...e6.H"u5....$>.EI].:.3.O.....0/-B........+...c.G03......"e.R\*..i+LV.'......<.Q.10_..c......<T.....C;~..J.e:.....a..H......f0p.=.-..$.;...hs...KL.C-....yw..XjV...#ytbd.S.k.a....,9..B|.Z<.9l.!....?....q....-..>...jI......\......}..!..h.f;...k.h.G.Y..9z)....^..jwy..KAm...`.......1.._..j.:.1X.9..y.7.v.S...........U..^i..,o$..E..S....#.[+!.#.3.t..:ya.....f...f..5........y)._.i...z.../.r.....*.8...OD...$. ..../.x8a
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1273
                                                                                                                                                              Entropy (8bit):7.852715324560951
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:3GMNiEIsU+Uk6D1lUmfxylqJglYNW0kcamxyhQSpE2dmn+Mh5GoNjsjeGB6:31Ng2K19fxauglYNRaeSTdmnEoKo
                                                                                                                                                              MD5:E24E31D2D162C09A334A9F42EB46978E
                                                                                                                                                              SHA1:2A02A8C38865D7F9AE59B0A98B4BF3B6101A6816
                                                                                                                                                              SHA-256:FA06AD9756D3CA544549CC17A8C5216ED76DEADC4C128816B415AFB6EA9F865F
                                                                                                                                                              SHA-512:8730A89FE0F18454F7CF827366A82546C45E1E2169F082D84009F19A42CF3BBFBBBF5FECA73F79AF9AB563BD6E009129BD36CD42F31625BCC5D26F5AE93B0FF2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.|>} ...YZ'e....gfRo.6d..w.r.(e.!U.,./ ^..={.....x%r....i.s...L=.r+..."..?o9.=.......T.`...m...d1J....q(..?g'.ym.8B....6N.~.6^M..w.d)3.....[.....R#. ......V.P]......D......0.S.....p.,....H..B.0... .,....y.....i...7.y.Q2#.lh9..w....X.....=..::..7.K8.....+.bp...V..l..%......E..Y.am..jYq%...P...UFV4]7.Z.*2M!...t...../..] ..s..l.1..?[D......ki]..-...9../..D....n.....ZVZ_Vn..q3H...........]8.H..&C?.0.6.).em..d.M$L...+t[].iF ...l.2K..t......_d.D)....M~.fA..p......D...\.k{o.;...$.....Y]0. ........QE....L.L.R#..s.S....0..........1..E+.?.6~...S.Q....>?l.=.1./#13.~..&.....".6...`.cf$....jMk...0$...`....3lg.7...Oy.>\..Ok.....@..$"%...%...\Gm...`!P...jR.A..N.].2...|.g].t.}9....Y'.s......i{....H..u'!.......B..,..P.u-....t..H9...n.k........&....N........7. ...u....~.... ..K{9...!..q..d.Nt.z..Tu;...hO...3).e.....'@B*..>.Ps.Ks..y4._....S..3.;>...h]h=s...U..VB...\[.;....-7...U.R..S.%V.5..8.~....x..Z.1..@_...F.80....;c.......(..p..f.e.&m..6..:.?.:.....T...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1271
                                                                                                                                                              Entropy (8bit):7.840408204057041
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:/B54KkPtaRuXUDoOG7M6lRPZrjOiRqBlqzbj5bV9qDsNNOW091jsjeGB6:04wXUUg6nZXaqzblnlNNXSSo
                                                                                                                                                              MD5:31AD62A69633A43CDD1D1514CE5D2BFF
                                                                                                                                                              SHA1:679C4A5B80BCF7E69BE9465FE7D3B4FEF049DB8B
                                                                                                                                                              SHA-256:D2F52C658265FD30F448EAB05E2A695190B50E9E10AC2CC7AE6A0FE6A0877B4F
                                                                                                                                                              SHA-512:6B5651C908AE25D3981DCB96F1CD788914A9A8DB5EBDD2942BD91B7D70028BD106356EC66B735FAD8934C5582EA559D4FBC3006887317E21BD1C480A5D0CDFBB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.^..b,.j._...x.9...1x.K'`4B.."...........A..C.*..Vzd...*....p..c..eb.JO.50...$.fHRK..w...%.......-.kW.|=..m.X.'......#.j.Q.....A}.^.I.U.i..;.Qo._..+...$h.l..Y.....'.....1.?.Zd.m.N...k!!U.[.9...#|vi..B.....xuV.*..0A..>..F~m.vwJM....l,`.l.....!"........c................k..|x....t..2.@?Eql...Xy.....P..3...-....I.8$..|n..LA{Z...1..h..Q.t..... .........3.i......B.j......H.Jr.a.n..yC.w. ..EyG.u..'.I.,a._M..D.x..x.\..Xa.:.j....E^)..o...?..K.%.T. .W.......e..f..J.M....E"B./..+.G..H).k.L.W....Zi2.].j0..........T+..e..c..n{v.,c....P.p......2.\....[I..h^.9.b..|^x..OS?...dt..y)...Z...o.....U...s....Y/....x.?l.dw..!...+..Y.j....s...mRwn.Xnt.B....Bp..6N...A3......Np.GZv.#,.._Z..K....../...N......P.../i8m.B|g>...o......[...ZS..:.}.P{<....'..\.7E...|<..u.......V.h9..Y....8#.D(o...F..+..T.....;.`...2..ll..rb..x.*....*/kX.@.0%.....7.B...xGZ....1....]h.;..B,I....e.})f.G.^1)..hF....l.....:.Z......y...5Z0..\n..4%.'<./"....W.....aH?8..%3.H.L........:..y.{
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1271
                                                                                                                                                              Entropy (8bit):7.841225960873264
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:pOs2NJr8gc43kFMd74ooUE+1YVBqMkxpTrimuhsjsjeGB6:qhRky74OEfglbTrilto
                                                                                                                                                              MD5:471D6D96592229D056033376E0A3B8D3
                                                                                                                                                              SHA1:7F9C682B63E7149082C0A03E0821B69F5CA03507
                                                                                                                                                              SHA-256:A2B4150CA32E4F417009DA8ADE033ED7BCBD7501691EA4E21F417E71F963D11F
                                                                                                                                                              SHA-512:E50CCBA01E2FA891A151FBB84A12591074C5DFECB082BE4BA6918E7891200A69127DC3D1DF9D5B60948E68E7A5BE15467FA9BB8CC0BC74C75BEE9130A32CB15A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.U.P....b-...........$.......oo1..L.3'..0...\.F...]./.4aJ-)*.-..lL._"..Wf.....{|.?..!5.....Cw..[.U4.<...p....Jk..6....j.......g..G..8.F..../y.....x.C..A.7....I e.._..|....N.h~XY.x...\....#.....:;...|0.Zn...>....:..%.Q..."....bYaE..H.d..*....3...)....+.....66.5.&..(U...;.....N.?...Rj.O<&.....{..y.N.X_.....$h.d..V..!..r.`.vVv.x..V....u|b..4:...F.{..9(K^.^Vw..zYV...$..4...c4]..I?r>G?.d.....w.n....>YS.w.uP.E.dj..Az\.YSH....?..6.....~4{4.8.n..(....7z..Q2..k.Bpk..es..u.c!.....&l.?A9..~&....[T..~p<.Z.PU.#...E.7..)...4...,XBW.Y...0.kD..M....w].6.4.iI\.9.&....3.2.....BA...Q/..."9rZ..S!.%2.?V@[U.....$....C...h.*.....l.....A..nQ....M....N.g -.<.)J...%.)h..(....PI}.Y.$_"I.>T...k....%.U...V.F0j.#..t.yt....~......b...?...W.$|G=...3..Vak.3....~.]}.$.2......<....R...P..;D...M....#..hy.b.......^B.4.e..\:...X.0%.}#.[...B.bu.I4l.V.$p8.;J3....b\&~.4>.X.+O....2:.Q`.X<...I.f..a|b.."2...-...S.9Yb.a.z..[Py........5K....:..............J+Wi..4~a....:I..D.{...NM.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.831433669644106
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:Sgx9GVBbCcNQ+FCS8tZDrk/IqX3m5J7eoi/kSGe5dAyz+1DPC895jsjeGB6:Sg9aBJDFkLQFm5J7Q8SG6KFMo
                                                                                                                                                              MD5:1D0ACE949C455D5D0ED2E223EDAC4F57
                                                                                                                                                              SHA1:029B804634D48C78F839CE8F28F3C06346BE2B51
                                                                                                                                                              SHA-256:F3ABCA4F727D49D6CB1B6E38A7F7A34A7C36EA33136264FFBF36C40396FC5594
                                                                                                                                                              SHA-512:002762D8E6E3DB10BEE9614860CFDBA09C815AE8EB417E410DD7EC3DC2CA9F8D0C982F9412F5F1438B6D24C031306CB8FF53D74381BDBFA76C5496987C4D0059
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:,.H ...+\J^....;}...r.a;z..Fo.|\.O9.@_.N.q...:.a...T.G..u.>......7<.9[l......L.|y(t....+_.l\.....@.....MY<...l...s.o.&....:..[f.{..C.o...FOk../M.B./<.%...<r...B.....Gu6.;"...'_.....?5CG......Z........."?&.F..:.*...$`=......A.8Z......AH...^.m.k)D.T..Q....B?.....O.......ci+..9%m],.J..;^...n..vq.8Y.l.o....E.WA..........a../H@o....5..ZO....V..*..<..=.`..!./.`~2.......iMl..C..".p..t%.a=..;!..l6......D(N...$..3..))a...t...?p........g.L...6..'<.0...._k.b.%.{'.b.f./..3d....X.X.Lai..p.1..%..SY.K.....q.J.{.....:...?.#!..o..B.J. ....0.v*3.3.E.H..#k.X.G..t..8,96D.1.@..(..2N@2(.^#"x......... .Z..9...M..h....uz..U...Z.-...A..B.QI{.c.....B....x~62H*X..y.....s7.H.99.x..,...l..........LP..k..jr.n.PP..ES...T.^...8.z..W#..v...\.k.N..........Y}..u}...&.c..;..!..~.#G......MMO.0...|k.....i'..]..o,...9+..u.=..c..d.(......}..$[..L_."U.O....g.,.*1..Xb...d..k.......-%...*r.%...2..SE[j.T.(.6....>HH..).*Y......M.Hp^..>..(:......wZ..L6.`mMa.t...Y......8....)g..dW.N...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.857186829338039
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:orrzZn/AuddmNZ2vFhcAdvAMmJJNYtY3HC0qpB+m31fjsjeGB6:orrCeIZuFhceIJHnqpB5qo
                                                                                                                                                              MD5:9B010FC89286F0680EEFB1A1089203AD
                                                                                                                                                              SHA1:7416CE86E161CFE66C23451853D68BCB0B01BAC7
                                                                                                                                                              SHA-256:9A20D1CDE785FC2BBB949E5301D9FEC5BE146EE172E334886C8B04849A3866D3
                                                                                                                                                              SHA-512:32A16DF7162EBA02D6DA68F18E584979EC089C45DE24B906427D37EBB5C77868BFAD035F3C62526B2AD990870E3B6CAA7417A76F79FADA0D136CF4506876F1A0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:v..4v.3...~.t>............<....^Q.Y._....7..!iE.........V..%. .n~.."....3D.0.cb\......iU....=m.;.>ag.q&u.#..Mq....zh.H...M.bf....*.a.8C...O..H.bg..(k.,.,.........V.%=.."..S.~....:H.O.iS..y.....v..1oB..D..a.yu..;.$.l..y.?.7........`N....SW........v...P..n'......`.k. t..7D......{2..O..<q...$^.%Q7.Wl...{.....-e._..j..f.h.k.y(.*...u.V.Wm.'.<.<..2J.u;..5".*.q...........!,Q. Wl........ ..p.%.`K.V../5....7.{...0...U..5.y.!Y.C4i..._.:.E.|_..C...4v...(.l.ae.6....Na].i..G_..B..l..w...(....j#.h.........P.H..{.L+.-.l....".{.(7..0I..+.t......,..#L6.#....{.i5Gc.+....*.vA......)..q...E...U.p..r.!..F"'..4...Z.A....v..?....3p)...T2N}.tn........B..{...p. ......L..c.......[$..k...3.[.y...k'.....].%K.Q..y.... ..33..z...R....I..I...0s.1._.T}i..xS.......~>..R.1......~'d.....%......w]...E.9...1..q^...T"%.C -/5p.....4.1...5"..M..az'.....^..4....q.bn.NU.\.).''.`.....w.f.w..8..f?..@!g.,.."....T1.....r......\v.*...J.o9.....3..XN.b..(5...L........=.0..J.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.837623638531415
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:0wHYnOuBCSHY8r/9rannEmAXyHRtO2niex8rz2fjsjeGB6:hoOuBB48xranmUuxexyo
                                                                                                                                                              MD5:600523D066C8452A915CC9EA9016AAEA
                                                                                                                                                              SHA1:806AD82CF7DA99A945B254D8BBF645037534DED0
                                                                                                                                                              SHA-256:A97E3F91B1D8FF627A311767D9C1C8938FA7511CF18641C48F4287284D9778E2
                                                                                                                                                              SHA-512:9D87E0A362A65A63DDEAAC48BFC3510A5FA65B3E11C8DBFCB63B19AF64A60AF9B62B01168E58A81B619DA9DD2528CF1614886769C2F6CB25639C8D7DE644DEBE
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:........#.=.."ok../..W.u.[.,.p.]..D.N..2E=$O61.....fZW..3Qh..."..v@^.l..V.GL..)..1.........+4.D-B.Y}'J.....Z^...0...4Y...*....\+.Cl.n.e]..n}J.....7."...s.._.....;..........!.F({..W/?6.q..oh.....5.e........g8x7....$...o?V.`...H..\2N.......6.uD.m..er.r<...h.Z.[.J...}...fZ.... 6j......,.G..a"...4...X.c...B...O...:.n............)....P!.........wU.<.bw.wk..8..o.X..V.q5..S...6....m.=......(...>J.obU?...n.9.{.1XO.$.H.m6*6.H..(0....;|_.P5..3...={..nmA=FQ.......g.N...Z...9.Q[..N.G..CJ.......>.....Qt...}..x@{.....P....7...u.l.i..B.#...oX.<...._.Z.m.x...AQT.b.h...<U."..l......4.L.............#f6..P.xpeJ.4...V_.!...v.....A..D........a..........:}=..j...?.Bi..]...Kfb.]B..zSci....u4Y/..c..5c.."..0..NP.8.G.u.|e|.p.Ot9..Yi....m.......t.r....k.T.v......N.u.....ZXz8>..vVL......2.....N.Y....1..`.T<.L............,p.\.E.mf.......>>%...1o.....fh..fo..?../....O..:8.b`..tZ.I.=,...n....h.f..M+/.<"....rh..A4..U.K.%6...W........\........)........A.I57..&..&..3Tb.)N
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1273
                                                                                                                                                              Entropy (8bit):7.8517893243162495
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:oSrhR58teHvTWqiGmjwFeztvdu1UyZk2t9kExaHkwnnCrTfVQ+x3MUUot+ujsjeR:oiDiUHvTWjG50/2tT2kwnnCrJHUogro
                                                                                                                                                              MD5:F937ACA10F59AB511BC26AE1DEB02C5D
                                                                                                                                                              SHA1:694C8F156410C6262FC96DE7877B98EE153340CC
                                                                                                                                                              SHA-256:B6DE0F78E13F4D2F3FB462E6E83497EB4586CBC1AE34F3D602137CC788B60140
                                                                                                                                                              SHA-512:9F0A58DF7714DB5900AB9DC8593D76322BA246BEA3C4FA887D52644963DBE1A2F7CDECD420DDE47902061BA5621E59935547F65174E35BB027E9EE7D91D90B1F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.Mx..A.B.n..AaC.~`.j.l....Sn..L....e_.~..;c...\...?... ..;nQ..Z......}..2P.q}~.!+...m}.d.m6..jP.}..C.+<.?.eFI............9.gx.#b$....R#....^.8yt...._..1.6.F..;.VO....=....|..&_..M.4....e.2...:R..,...}R..(..*....~G..zR..eV.s.E3"e=...F....S.....*.......bQ.....C..F......g.....,.b.k.P.....L....x..=.!H.3...=.(W.K&.\TF.,..\.2.@.Y...$.fGW\+...6.O.d/.....]...j...0..#.....bS.HW.m. %..8..T....Q.o._.*....{...L.I._.Z._....)./...e....A.t..W..m..|c:.`.dZ...?o|..''7w!v.M.a...-.v..Lc...*......;.*.vn.a...sk.......Fo..l{.2C.;.8.......>.0.....r.Bx<XI....32..[.$....X!!.2}=..2G.;."P....g.u...^..]6....I.o.a{.P.w.^....q.U..Z...t..CrG1...i....b..<..4QH.x. ...b..+.}...'..b....@..Y...\$!.g..4.U..c|n.*..HUm@A.Y...$..'."I.O3.".{.......U..i..U....d".........6.....I&....c...4...z.I?....S."N!.JH}.Q..=@...3D.8..w\.*^...Qf..<..\.1.GQ.....~.A..h.o.8.j*...-..Jtu)......q.|....ui.....@.?7..jw.`...@.)..........p0..\Y../.....,...j.6.;G.S0.z..YM...|p8.<+....V......l.Y..3..P
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1275
                                                                                                                                                              Entropy (8bit):7.837106707586233
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:LkkEZeHg5HyOeDFTRinoKVBpCJ2EFIQGwiT06IiR3L4eNJbZoNQXpjsjeGB6:LkkLHW2DFTR0ooB0JFIHjT05O8emCeo
                                                                                                                                                              MD5:EFAEC59746E2C6D039BF40D1A69056ED
                                                                                                                                                              SHA1:6EBA29A8C4158C2642BAD6E1C75298910312BD21
                                                                                                                                                              SHA-256:325D4054517432A4B39D97975C82755B0ABEF406F85935374B4AF5ED009E3939
                                                                                                                                                              SHA-512:461456EA3E97DC4961E555306537137EFDC5AA8E7DD3F24CC5393B6330A318D0F5022F25C0106C056D6D49DBA734F647508091674DB1FB36AC194F8451AE985F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..*.W....(.....v......YL....w..|.~.N.....p3x....&....C.....8W..N.<Bq.h.r3...?..c..._..Fzg.Cx..q...j.W.J..j.O:2u8'..D.).l.R...*...wP..j.km.g...}..v....EG......._.rE4.W.Hn....Y..L.k._....b..l.h_.y.._.....?f.a.|...u....R'-...|kh.F.T.......yD[5j#......q...f.3.:;....]sO./...NHH.A......e...HwI.........8.j...5..`.i....H.........FgM..,.d._......5..|.0..*U...Y..g......IS..5...,%B}.C..9..5...25i.R.,).|...[..j.A.....Z....L?.vY......C.NW.t..36.MJd..5b..p..Y8.h.......5}v.M....i./.;}..T....i.!....I...... <Sd........P.].L.Y"y..iF.11.T..P.0q....#X.-.......^........&..........u......,U8~/.i\%"......[.a_...g....1.a....X............p.Kn...('p4..Y...7.#h......u1..x...7.........)....<&.'.......,Q.Wd'.......rh.a.qq..K..Fv1..)o%g...}*I^.4i....6.RlvY...L..jDY?....j...`.y...5.`W]...o.......x./..v...B.'....>.WG.n..q...(].?....&...wz.b....I...D....f^ot..*Ww.,....!...1.b..FH>.}......x.Xj....6..}..y.\.ex.8e..l./U6.p.EJ..ZyO.....p..ccM]@........_'o..B.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1273
                                                                                                                                                              Entropy (8bit):7.864034745963713
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:plB9oaDhznOYgFXOsCxi3vq4bpMlIPTWavzNb3tF6nmFGlAw4jsjeGB6:pltklwwqipMKSahtFqmFQA2o
                                                                                                                                                              MD5:AB20BBD5503C8E3E971C3F8CC7EE1011
                                                                                                                                                              SHA1:F77B2704E526A36A09268E57A1DFB3B84928DBF6
                                                                                                                                                              SHA-256:0557463A0F3093D599718CEA7FF0E70126606823C9862244EE46D54159500B7E
                                                                                                                                                              SHA-512:19072E1039A87B3125605DAC7FB135F05673D1D850B52CA32EA8B022981D018921DB18BA8660AAB7AB8A2EB61DF782F41689F2D5889E2EAF0AC23617DAF7561E
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:k0..F-Yb.0P..[...p.I4....._.v.{..'f$......f#.....H.M......V.T)Y#sH7#.RE,.z..s.;..)m~.....`...:....;.'.y.:..;..y..O.^.9..t..K..q...Ds!S..r..K.p..?.j#tvE.<.O..J..y.{../I.G..p$ ..C.w.{"..A..yW.........U...X.Z.6./T|g..3.@l.........>.0;...<f.V.N.(..db.m.jP`~...s>..5S."|...I4....#y *.Hr.v....B8=...o...x..G.:~..~N.w.....A.1......Mdt.YR.ST.q.4..N...7^).f#.Q.$.@..{...A\.+.B$cly.sGN.....7...(&..X...N%~.....,......5p..?.(....k.?7...$...wK0"....m9....D..p3x..2.KA.F...O./..U8..*bY...n..o<...L.z....A.Z..`v0.[...V......?..E.!...1jN....m......C.+.V.:n...C..m...K.......<..e....e}...<]N.<....%*l.H6..pF..p....]~.6.l..p":%..h.B......R.:]B4..K.......cs...1.>k>.s......rA+..T44vxI6s....-...m...fi.V......U..M.,..X....2^1.0m...O.P=b%+q>\R!...Vm?...E...{..V.@@9.aW..A~..!u.._3.A.Fb3..R..v..u_..#h.zUU..s.E.f.6fI.r.[..<.O|.l_.|M.1..B.8lv...;r ....8.f7O..9..*..S.#..R.hlHVd.$.~w...e.O.wI..K.[. ......'.m.......g:]......b."?.c..v.".....q.-....n...8..........;...B...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.86488302017882
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:+IYGSZQ48uuI7ta1kCxS17cnlmQYi1m0ycCw2DxJMPnbSjsjeGB6:YEuuIg18176pChnGb3o
                                                                                                                                                              MD5:CC07BE83F5C755702E7BE96EF892BF0C
                                                                                                                                                              SHA1:8670572D51C92D7FA6A821D2290308600462EDEC
                                                                                                                                                              SHA-256:B62854CB8DB6642A71FF5C7D353F4A2A027AD44AB4D0C3B8DB7C3AF2FF547352
                                                                                                                                                              SHA-512:B72466EBE564366DF52F991524E443034D9C681DEAC07DF16E35DDD05E9FA32330FBCD8C902788E23ACCF025AB59D8A918DD30B4EA478BEA5D809870C6DE2A0B
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.!.P....X....Y..a.!:.BV+s..'.r".'.mg...I...S.J)..a...`&.Oe.F...J...0./(.......D..].r2P..$.`......2t..=...v.7.Emo.K...S?..p'...v....&.....%..4...l.)...L..L.'..8Z.......M....7'..I..@... .+.AL(Rb.;e3;B..,..].....s...5.>..b{...MnX...g..R1.?.N...syJ.TBN<....F_....d...r..qO.CJ...NG.>..'|m.a.Z...2..C].s*.:.ec....k*....;....t..-..8S*?f...F."..(x&...H.9..|5...MN.._.n.3-...NI........G.....^......0...7..[.yo.X]3N.Ug.A.7....QN3..Z4.b....{>()...2md.......;..(tJ.}.>.m..@S4..[9.{Z..PKD.j.i.,.l. .,...2...%.....c;..=..c.r.O.ZQ...rvE....$.Rg.@4..O....%s.E.Y.|...*.L.\.l..~Uv.....l.=.y..G.3..i...g...vk.g.?E...../..z.IWz.6.i...q.QH....`...Z..rn.cOl...A..8H.$.(..k?!91.u.wQ..).7..]~8.GC.u..N...`.....c....X.HW...&.N...<&...!.YE~1..s...iBUc....$....G......j..H..d.Sm.a+{Z\..!p....`=..i.1..I.....l.....]X$.J...mt' .z5..6-.3g_:....!.`.!.W...w.t...M....v..c...:p.#...)..._.....>.b...Hk....>]...!.~.eS'.D...r_...p..W....5.............Wn.|....E.<Z......)...E|.....1;S...g..R.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1269
                                                                                                                                                              Entropy (8bit):7.84179587627369
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:8YdCWrRPWMu3Brm++InH2gXvpWXrTq10frjTUMJuHsAWdfsjsjeGB6:NdVpgRznn/k4Ij58MAWXo
                                                                                                                                                              MD5:59868AC329BF90CCC5A5EF7C7930EBDA
                                                                                                                                                              SHA1:2A6B6B297411E4462977D5BA7E8F17E760CEF786
                                                                                                                                                              SHA-256:517B56982A3EC50799E7B52F448FF17F25C9125F68DB7530608A7EA37C00E16F
                                                                                                                                                              SHA-512:DFABAA7E7DC87BAEB12178C317E9CC09CB1AC787D7F85504EBD35B922F063C8C841D4753F0B594374832A14B58F093D7241DDF1A9B78F57BE1983E9C6B0849AF
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..q%....#2.....'.3..HY.|8...%.v.._...;.U.c.1..R.a...#V........J.9.+...`/....j^.d.|.D...J.v.4..n....(.(:..x..6.b.JC...O>1..]...B.3..|.....A.'........*E..S.....:.fS8..g...~.f.Y...a.z.^.)^..s4h....6..F......M..-..Yu...%e...+..u..\!..D.w.f....w..`F..#b.c..y./k=...Ai5...e..&.H.[~..:i*Ze7.rH....s..m.mC)..8w.c.p.......A..D.f[..Y..J.v.[|......#v.P..;..Y.>....E..*K..z..:%.0<...%.v.t..E..F...._..M.\]o./xV.0.R...A.#..sl..!..5an*.6{D..=...0./|J.O.ft.G..+1.!.9.6.o.v..J~.3. .>..9W...L.G.`~6.$.....$.l.0.%.j..n$...=..3......:UI%s..E...u5.f...,8....~6.u**...l.Q...=..T<..Kz`.........@uA.].=z.w$N...l.......s]E....2|E9]...>F...U:W.&U...*vS.=A.I..n.a1E..X..i..s..{.'......,.~.7&...}.Fw.......?A...V..M..VBo|^15..n.... L.-....._;.. .1!G..Js&.U.8#.....`N.~ecLs..B....Fc.91w.P......E...*.0.F.k0}.&.J...\.?#.c...t!..|t..o....&L./..f"0b..AH...."K!...<.....y..8.&$...l..lz........1...%D.t.s.z..I....;<.h..D........s.4..v(.....1....J.....l+P.".zq.n.A..;.....E.......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1270
                                                                                                                                                              Entropy (8bit):7.845658775741274
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:THCSYS3HXMlqMm3Pzqf+SZ4AVbLvILmUvucoWOyOeXVeURvpuwAjsjeGB6:T/YoXZZfY4+IadyOeXVx7uwJo
                                                                                                                                                              MD5:9913D4FDCFC57FF72538E5F1503B0F26
                                                                                                                                                              SHA1:57665CB1F8AA36D54564856083244E992E9FBD8D
                                                                                                                                                              SHA-256:861E7CD4D4C194DC2AC0DC877B6B7467EE042DF58D1ACF50E277DF36629CE6B3
                                                                                                                                                              SHA-512:413A105FB5402114C6D5570B20EE3BD873A7A6CFEBB8CA521CC0C3768ED0AABC20223DEE39A143EE055C41E3DF098FBF3766EDBBA17C9B521394EAE133CA7653
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:6.E..t..TR.m.....................7....>..`.p.H...k..=...@..W..^..$..lBG...H...U7.U!.P..bpaXoO b.W.``.o.s.g.%..|w.......h...|.B.09.E....HL.|. .(../...`..-.o.?.&..l......:..u...Udm#(.]v.@.t.'..s..>+F.yo.*...Q;U..../......x../#..5j."WCI.q.u.:2z.b.....k.........>..z+(A8V.uw...%#.c............L....!.Q...{...AR....X..]....8G.m....@...7..............|....t.m.....n8.<.6....].&.../W..b\B..WH...8.,L.U....qu....B..g....g'.._..|..7I......]..1.^H.......i..2..?...p.Cf..xR&.("......g...'63...XG.k......o.K>.<f1.+?...M..e....m.C.........bY..H.C.Rc..w..V...o.:a.c.+.E....bgK..8.%..bX.s..$...0.rGH.m.x.:.O..h...5=.>.yDu...B%~..O.........K,....\...r!. .....7.....d.Mj.......=..3[.eF..N.F...L.....P.3.......2..E.....Pz1..^U|....%;Z-...k........wm.\8.../.......L..M.U.._.g'........Q.c.zr.|.>.||2...|x.C...*.~.8.x.....DWk..am.<!.....C....7&.....M..&`./`Jd .......:..a,./.w..x.#s..w...e.....9Y 9.Z.....O...Zu1..{..\G$.X...[v.4.C.....p...h.1E9....R.>q.7P.!~
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:OpenPGP Public Key
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1271
                                                                                                                                                              Entropy (8bit):7.847426051845041
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:KHkU1tm0QzE9PHkkFMxbn0EpAB8yaAE2WQ0+p8ekdCZZ1JjsjeGB6:Gm0QzU/ypnLmEKp8TdCMo
                                                                                                                                                              MD5:8FEF7B8E0A46450345E6C4983AA6AE27
                                                                                                                                                              SHA1:C2BB2E8303FA415925C2ED0F1A2FEB082CC47EA0
                                                                                                                                                              SHA-256:42A94F21170A9C783208CDC6D91685096008B1FCC0F6C4081537B2091BC9B1E8
                                                                                                                                                              SHA-512:A1BC64127E6CFBC1582002C311DE8604F11D1D3AA5C2F0956B29D65C581A42D2C6BFAC742EF4747FF7F01B45C395F1A2FAD6674BCF7CB3D74E39A66079BEF24C
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.q.*....>ge..SA4...D....G0%..I.a......o.#....^...5.M..UM.... ~.....O....$.t...~..b,..g........z.....we......;..(. tX.jk....1. .1...[.k',e.......S...tk......\."H.,.......$.p.|.)...<a."b...p#$l..vgE.....S...~J.1..F>L.e.:$62.j.e.%..eW.w...T&6.R.K..c/..3.'..t..{~7A..e<c7>S...N1...z&.....T.=....gf.c8..X.a.f......e..R...).'...@....P.`..h....n2r.p...fi..=..'.S.-.'.u.S...J.......UY]...3N.g.....)@..`oP..R.....`..]t...J.%.....o...d.......$..4^?.vg.1ot..c.x,..3o.....e..../..O..C.....US...d...Aa....O}-.$/6U...........B.q.<.@....Br........Q.bd.. p..W[.e..wB..9#^.........4...1s.Q.J)r3...Ur.j...,.x....\.3Q.G....C...^...B'......8.4!..>7.xR...@U.@M.?.Zy$....5..>.N..C09..~0.......E..........}..&..Y..$f.[...,....s..JW....i...........l...YVm.q..ZX9B.c!..!N...G(..s...1.$f..V.'......(7..U..7.h....@.Tk..U.;9v..`K=..k.Cn..Q.D22...;...y....Z...Y...s.p....t...l..l..dA..p#O.C....nA&.._g.b.Z.e..N...A..?g...T...>._.|..@...C.hP.[......;.9..6..5Y..S2..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.844128451412503
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:1MmWoh5YNRb2ed60YYI0BqLGNv5gE7IFb15xMloTd2rbYPzhNICP6KKPCxpjEjso:zrYmed6jYI+bNhgXFbkw2CbPljo
                                                                                                                                                              MD5:38C7267FD4642A35E8E46ECB1841C263
                                                                                                                                                              SHA1:731C43E35E88E7CE479A0597764FAFC416BF65F9
                                                                                                                                                              SHA-256:8818FE4601911DDA89E7A8C7E937F18FBEF210A3D5DFC887259F55327D0A4C70
                                                                                                                                                              SHA-512:83F3A3ACF7E9561BEC12E46B93E22ADD21EEBB1024AD3CF460187B2D85E8675696F6CD5AC217B42A7DDC279D4AE88011375CF0D20FD48F9C56A9054D3E226D3F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....)V.....K'....4.V...K.f...L..f..[ ...Y.../...{?.0l.a.>...h......?t.|.".i..Y..4..Z.`$....q...d.....za^...|@U..Vw......1..,6...Rf.Vk.QN.n....s`.q.h....e.0@...6?j\W..........F....w....q......q..Z.1<...:.?n......m..v`~..5.|#`C.}+.=.U..o.[....F.ww.Y{.....=.<.....L?.o.,.u..X..:.1L..L......X..u...4.m...2.)M..c..pe.S..}.s..;a.un.......s.>.c.......ol....m#8...I.Gi..L...6....Fe..DX..w._..%.... .....})..JTC.67M.RJ...R...~.[1!...o....W......$.....]..VV...h......kQ./.... n../..Mo..<.PS...>.x.........4~.....h.r..dQ..m..5Ih....}.)...._...N..d).. i..B...I....pcLq.'..-.U....Nn-..3...Pw.)..._....y..J..h ..o.....{.l....Q.r.&..x...[.2>...0.\V.}....#.D.p6E...T..z.F| ..,.c...(..X.3@[v..:V.ZH..d6UZ.9.F_..)..$1l....V.3.X..M.U..$S.`.......u.H...w...... ._....sv....|.H`<.......z.O.v_E.(..*..y.E......8.?Z..)V......nY.......[n-.....T...N.4....R..[+....O....C.....?...^.^....(..o...Z._??!....YE_}t......T..#.........>.........!,..x*....q%......z.~zt.P0...`_..
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1270
                                                                                                                                                              Entropy (8bit):7.859445317346098
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:4Lherhgrq5yFu3Q5llptLpf/SLA7gkE4f38E5HHXxJ95rKeRhxSjEjsjeGB6:4LIrmrqCu3Qt9uA7LE4fF5HHXxL/A5o
                                                                                                                                                              MD5:D2D58223EB0CDFEE740B3E9EEB9DCCC6
                                                                                                                                                              SHA1:AF208119D45EAE155D5073AA6E624F6B22BF75D8
                                                                                                                                                              SHA-256:2B49FBE3568ABAD0AE7B5BED401CB40DF720750D33267422F136AD9F7167732D
                                                                                                                                                              SHA-512:EAB9B638574BD0EE96E5608925C994AA63CDC3CED56C66CAFAA86B6C84070D0C3A249A6D30CB96A049BFE797663A335EDA1E35C04BFF942BDF30C9BD1C93166F
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..5..$.@.!w.oN..2.K^...=....h...?=*<....b..|.F.I..p.?F..*f`...H..:..5t....;;....K..].....K.?`j...........e.V..q..b.>" ......V....q.\.]..GG..[...X../'..i..Ym..".'....}.[2......Z.......A.X.@.B.q....K......#%[WTQ......_..p.u..;%.z...0..<.....I..i. Z... .R...Z.Y.k..{.}~g..c`.B.d9..LOg.N........QX...r....,.#........lv...#..x.0{.[L.LF...^...g.}?..-d.X=h.V.3....(.....o.bD)...d.h..%.C.#..S....4............m...}rj.*...)=.'6s...|...09..m.._..I.~...z..M.j.cM.NnO.k8t,....]-...._{?[..+.m.r..5..~.j+1y{...u.XG......=...;P..`...}..>..`..`..3.v.o......H.4.2/.n.?....(.....m.M......[$:.pt..}..:p..5E.[......W..X.....j%a..zKy.z.hb.V&L...a..|R.zj..j..u....}.._.v....G.wo....Q.~.@R..u~.. .-...G...D$...S#.....p...t.L.z....C.`....!..z.-F(.".'bx...;Qm\.r~.?...D.F"..)...{..6zc..."u.y:.+..AC.YX.x%............r\S.....;.V.0:..V!..*8.&...zr.`..}..............:f.g#.d..Z..B9c....../...F4....as.......,.3.......l...:.'S.;.......~mf....VhG{..,OjK..o.4......9
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.879424709299307
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:XZy4WJ+MaYWz42YHUFNBnxFGCP3YULrnk6YK+XBramEf7ROiZA6PvCtkljsjeGB6:XZy105d426U5nHGm3/LrpNGdaxDEifCo
                                                                                                                                                              MD5:BD7795CED6C78121351A4B00C6AC8106
                                                                                                                                                              SHA1:6099D24DDE846F8FC0ADD462FE9696544C5D25F0
                                                                                                                                                              SHA-256:5CA05C22CBB3F37F3C6A93EF6A299876BD2D4B2FB818AA5B72B0990DD45B2B33
                                                                                                                                                              SHA-512:8239F4D50FC9633728881388879D7C3EE40BDA356BD67104398F24ABF5BA5D5B73346D7E0FDDC5BCF3E188EAA55FDCBB416A5F1002CBB0437EFFCCE36B049C19
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...?.....[..<{nI...$q.._.E..>$...~.!q. .F.d......O.:..?.|..;...Dm8.KE%..S........)..........p.".......u..Y$....x...9=..:..e..?....w0{....wiT>.H.....k..mo.L.rf..U.m.u.P.6...........X.......|..r$.,Q:wX.G....=.m*..}.um*.\c.\k....6..y:..Yu.U...WXR.-6..E..\$....^....g..,*..j>K......C..5....C.........;K...j..0.P..e......2d.. K.HL..S\..g....N....l...=..W <...O..M...Su..y.\...]...y...C.. |Y..,..Q...O9.5..6k.4.......}..ov.Z.2.+H.?#G.v.h......<...}.H...v....-.%.dr....'.t.^<..(..9..G.nvfh?x.|..(@..t.%e.....T4./.P.D.{.z.8<...3x...&...Dq2.$ .L.*.$/Y.GC.;.'p..'...8;Go..a..._.0...i..#fw..+w.c...A.^..*yp..M.H%..u...p..WG.Q.w&.9.^#n..@6./Y._.........gE...}...{Y.]'..e.....l...F....6W....j.?Q7D....\..*...v..Me.......3..Ag.B1....3..w.'.6\9..^.L..jz......!.g..u_Z...*....{...O...L.:p...`.......(..m,......J.......u/B.`.V.p.)..J]@...s...'.91..Q..d........9P....Erh.nHU.GW..I.[;;(..>P.7..z.I.....l8gEKW....Rz..t0.%d.m!Q..,@...-....K.t._..B.g. ..4.....`y.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1272
                                                                                                                                                              Entropy (8bit):7.874862992184538
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:zNSimxnKiuS4MOUiLtYKqgZF7Sm/ehutfwbk2Je+SdAjsjeGB6:zIimZ2MOU8t3qSL/Skww9FJo
                                                                                                                                                              MD5:5D1E61B28666A110B9658AFAC8F268B2
                                                                                                                                                              SHA1:925AB5162FD5D9D135DFD0CD9C936973589C66EC
                                                                                                                                                              SHA-256:DD6A69E958F9D56B0753A708CF0DE1C70BCA42B5C594C256CE26DCFB22DEED28
                                                                                                                                                              SHA-512:A66928420D99601D46DF1A97280A7DA8DA3033DEBF4C724A6EFD4FF078CBC856D368FA0C839A6D2430A39F2C347D94B28802E2E47ED19DA98F49E6D7C9C244EB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:rY..e=.V.B..J....j..C...'... .v.>q7.w...%.....nY.....'.....~.P0.G`....;....UA2.L.f...+..fPC..q...B.S(..E..x..!uP...Z....H.vm.i..'.9.......<.._...w.j.F.K..P.:{.~|K..0..B..K~..zZ..........1.Nuw..7@Z_...k..1.....8..".2^D.d.V..3......{/.o....MW,._/.......R..E...$Y...yN.".g.8...k..-=...E..6...#....Db............6(_dj..S.k..+..Q.i=..G...A.R.|.E..Eyc...._"z...4..L.R...`.....3!h.....X..O..`5....X.\.....aXt=p.Z^J&...s.......0....+.\.TnW......:....5.w5|0R{J6fK.....%..8.,.....).....u.}..o..=...D*T1.>s.,..T..."..W.7}.~C..<... .yH...I..H....&.....OJ.,}....(AP8...L.... 91.%9D..4r>PMW.j.....ew.^.,q-......D..l.._r....`..M.....L..e.*#+z..N}......n.....N[......2..o....=)..W..f0....Z...l.........F...I.R...5Iw.c.c.F.....\..E.B.b..%.%.[K$..E. ..0.....k........h@.....v...b.....s.....|.P...............mO....."\@.+7...b..]3..l..c....../....$...*E....UhV..h...v.]s..{GY......D3.^.;V7.....k.z..Up].9.P...C;......U.....q_...}.oR#..7.....g....@n.8.+.wu......`t.
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1270
                                                                                                                                                              Entropy (8bit):7.8587069518586
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:knBf9+z4XXRX28LNgA7dAcTEjRETUEKoJxj/T4I5fLHWlQuKtLA9639DRsRlcjso:+9k4XXRzNJBgjRYUEDd4ELHWlQ1S63Pn
                                                                                                                                                              MD5:A56339A1E117E25C60932F24694D00AB
                                                                                                                                                              SHA1:37296DE19B32C32B4A0E9F8053E18CD442C27719
                                                                                                                                                              SHA-256:DE0D5DE65E654019286C694F0B39BA470078EF49E76ECFD467AC7F9C359C3C87
                                                                                                                                                              SHA-512:A0769163C555AD04E1C08CE5DEF03DFA200F49CB6886CEA20B7498CC8C2EBFC552921E077CA4A80175A2D4094C1DB9F2EC4C7040FF1DFE8638E83FC7C9654918
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:z).s..n=..3"\.....>..43..jySm.DJ...R7...s.YT....?)...N.&....,.s.jS5L.....V..`L-........[..p.a....7>...%.BE..~%.!...r..&ihU...^....4..t}.v}.. ..v.Gk.H....t.<..Hh....L..u5...n.........n.u..2.^.y..<..w.A=....Y.;{g......R.........%G........qAR. .C.[>...k.'.)...]...K..Z.q....1'.^../t w..h.aX@...=...Zu..C....|d%........|/.vEi?]Y.....!Z(..H.1..Ed..?..Z...1cj..................,.,.."...;...2.Js..=......P..&.i..K.6+T...G....... 0.C....$..BRX).m..Y.i..>..=.w-+.vcbq..\...._.G..d..s.0C.o...7O.jz....Q..C..!.W~..|.....4..mZ..p.P%..>.W........lQ....Q].2 ...fB..A.K.....U...d.6.R.....' .w...r1...N.W....N.X...6........./.O.....L.azo....~`.tW....U....N.Z.....f.=.*..Y.>"...F0..,..p...P.Z.q.}6jR&Yz...p.....y...4..|....>..m....9.f..Ol.aO..`..U.k].q.0._|.R.==;fo.Fr...#.<.8J.v......k...j.LEf.vg-K..%b.W...AeO...NGu............Q.........q&....?.c?..G.lC..y.)4.:..........Y..{...'=v..e..Dya.3tG8.U}H.M...nz..Dwb..'...e....E.....Fj.@^P.....+.#.I.....V0....#..&.....o
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):350
                                                                                                                                                              Entropy (8bit):7.417593853136135
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:MQV9RRvLeaXpTKb9MGhtoi3g7ztJh3g0YFRYSf4iWyv6IaryK5ksjkXDqJTDVfAn:jVZLnNKbWG/gztr3g0e+/k6IaWiksjeR
                                                                                                                                                              MD5:29031C64DFCFB8E29A97CBFA81280EC9
                                                                                                                                                              SHA1:ED6173CC32E879DF8F02448AFAC92C5117036838
                                                                                                                                                              SHA-256:52E07625046B1D6207F2204B5B098C63208DC0E8F7F37FED57BE9DBFC839DB86
                                                                                                                                                              SHA-512:35E23D9ECFF2E41977AC95BFD0643B2703F472656EE7709636BF7B7825D8B0DC94BA906099A777806C3B5CC3FE00C3573A0763A93061021E3A12AA198C2D6AF5
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...`n...y.0X.y..G..v...;.?...W<2P./m..$.0......I.=.........:).....8...V..t.....i...:...9e...^..\....A...Z.)...'=.u.)..V3+...4..b_......,V....5....\.=..E....%&..i.D.....#.P.A....JG.8F.rz<.?u.f......U..[J.i..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):443
                                                                                                                                                              Entropy (8bit):7.549958954168658
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:2GcVRNuoNvkCFB+EHpNmKB/CNJ5SAOVaaWiksjeDqJvVIn:2GceC7l8NLuajsjeGB6
                                                                                                                                                              MD5:3E482B747DFD7F1FCB9B0FBFB2C10D44
                                                                                                                                                              SHA1:0B5A01E6F2F6E73D71C71509BFC40436451F223E
                                                                                                                                                              SHA-256:2B0A2E47A76FE53BEE2F4C940CF128EAD9414A0D7CE57F4B47A68F0884214052
                                                                                                                                                              SHA-512:5D49C312E8CA8D2318A3E2D5E5C2DBFD065AB2695C577C8B0C9C759AACE98879E0B5F2BC73C08D67947F3F7889CEA39F20F2C84B97F6A55098DD14ABBC595ED1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:a....sOY..,.w..yXE..r3..r..[...p..'.....U...v.N.@.U..u..Mzdxk....4."....].....S:.xR....>E.Pd.=.^..U.......{...........?,C{Ie...(._q.l..qt2mV.(7..1..j.W".m.m[.<.....VS.....F.L.P.`..}.....h$.x...{4.)...' .4.2...O2.>.+).4..b_T.....,V..........6...X...q.z........hr......2.X].}NR.......6....g..J..e..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):355
                                                                                                                                                              Entropy (8bit):7.410771570685199
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:JxnKEs3Uz/aqRRoET+yF5anH0Snznpn1SYLYMQfm6aryK5ksjkXDqJTDVfAn:JxnPKq/pRRPpfanH0SnzR18JzaWiksjs
                                                                                                                                                              MD5:DC5F0610D2F4BF8A90651FCD528C71E1
                                                                                                                                                              SHA1:3949E121A94E32E51D5EB9D9EE0AE75A2540CD18
                                                                                                                                                              SHA-256:8A26B35CE17FF72A9ED0EF1825E76608700A750842663381FD97F0F7E39C1691
                                                                                                                                                              SHA-512:B663ED0BCAF9EFAA1CC0613B22B4943A293BB9882868DDF1F7860F2379DE23634126910EF4E316C59575DA76942BA810811BB8A0EF8AE93AC64D4F7B13BABBCB
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:H.s........I.!.........#....vSD....1.jP@r..:D...\.zH....3...ZW.....qR.=.`.Aq.(v..$#....>..i.48N.>.*..\.b.)...'".x.(.E-.WI.J'x/..bET.....,V....6.L......k."..........,..J.'.G<t.......#..~'.....,.iu`^L.|H~.*..El..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):347
                                                                                                                                                              Entropy (8bit):7.403026391708099
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:b44PokKXLl9l0l/RYV+x+gvGQ1EaryK5ksjkXDqJTDVfAn:HeUl/RYQ+gO1aWiksjeDqJvVIn
                                                                                                                                                              MD5:51D7150623982F9FF9ED72482F8700FD
                                                                                                                                                              SHA1:463498BCDFF53B2B48756E61E4546691B60F4566
                                                                                                                                                              SHA-256:0E5E9446B37CCBBAF0295617712E9E16353B10671D72ECDCDD18955390860DEE
                                                                                                                                                              SHA-512:058B1043545C4849B8E357F0E998F5E535F73FD2B50A0CFFFB6F5B02EE240294E1CB5C2468DD6CB5CCEE1E2BEC1F06FF06173ED1B1B112125CE2DB15D3E25DF0
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:P..Y.............tw......VC^".I.6..."Mi.s.M.I.C...\.UC..I,..H7E..@...u+..KDQDd.a..#..T4.ke....4t.)..;..).3..IM..I..[..L..8=.4..b_T...../V...Q.P .6...g^o$..L.q5;q..=..\...(8.).q..!....&.hG.m=l....a.kD..f..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):344
                                                                                                                                                              Entropy (8bit):7.373269307055636
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:9Sj5mHpTqhSEixpNRaZXiRNJAlEWs9XwuemXVaryK5ksjkXDqJTDVfAn:A5mJGM9TsCNJuEreYVaWiksjeDqJvVIn
                                                                                                                                                              MD5:4476124D2A8221ED8990B44B66D7B510
                                                                                                                                                              SHA1:650AC1D3887FE6613421AB79E3451CB7F74DBEE4
                                                                                                                                                              SHA-256:127D7F4D5C20D5515A8109F1CB2FF4A763EF5670E2AF50FD6E742CBB43EE4437
                                                                                                                                                              SHA-512:006DB99255F92B84B5C2971D3E21E007F7BBD1221E761CBACFECEB8E6BD01B0F59669903C69F1E72DF6AA10862C044106A2F4A39C43FD806A796F3CA0F7964B9
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...@....Dxc.|h<R*...1...q.`G...<Z{...t5.CO.35.{s.....^.....}5..6J.^].\ .PC.E..?.."..x.(.3....*.e.1..e./.)...'".4.2...O2.>.+).4..b_T.....,V.^..5....>\.^....;.xB..)..5Q`:....T....i.....3XR....#.G.X.....5.e..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):353
                                                                                                                                                              Entropy (8bit):7.450088245913194
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:9GFGuH82hnVawDDALdDsxLOUxRGwAJGhZZML3ZiKularyK5ksjkXDqJTDVfAn:s87sMexCo0pshnMLOaWiksjeDqJvVIn
                                                                                                                                                              MD5:A669DD8DEDFD65642AF1703EB753AC2D
                                                                                                                                                              SHA1:83E1293100764559D583FED543263EED220B26AB
                                                                                                                                                              SHA-256:B5044752B0A30B29C722F77C33996D123102CBD6D38B1E6D35064BFE643A2AB1
                                                                                                                                                              SHA-512:F9084B3980AD43DB0106620FEB0070C96608B3D4F76428BFD15E84F410EC3C8DE13E15754D1A5A5B4EF858C974F906D0AA5D17F4D0156E531C82064C72A22629
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:...I....d...nS.j3..s..@p..u.m.fa.$..:I..t....-.~r+S..}o..Tf..~...E.o..t<i.8..D=.h.5.5.M.f..M...1E.udpp.|..lq.)0..'..w."....3,..E....{_T.....,U....5.L.q..d...r...l|K4.Y.T..A.*7.(.h@.1.@...<..m/..a...v..Q9-.O..Uuk..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):349
                                                                                                                                                              Entropy (8bit):7.380114333830127
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:O3CmLUZenlm/tfk48Janknl+U0garyK5ksjkXDqJTDVfAn:iltl4WJ0ksU0gaWiksjeDqJvVIn
                                                                                                                                                              MD5:5449AD913FBE4EC7B4032020ACE18FAF
                                                                                                                                                              SHA1:067387D4B3B6E967E4F6853B17BBB5C1A97FDAF2
                                                                                                                                                              SHA-256:CB7751FE95D440310E4616FBDE518C282B7C22518065F4CBCE933B8BD02AAFBC
                                                                                                                                                              SHA-512:1F4F214B6E14157ACCF23E4D80E16F4C7C363F30F7715ED099AFD791F586AD8E7DBEC398A1E24E21A47B71293C234227D95D14562C31FCB48EB25DA538D5F251
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:i*....Mp. MC.M..MD.....Q....R..\..^TL.:.L...xat..Xo.....J."e...>..t..q.Eu7\......1..HW...-..I.L...g1..LQ....)....BH..I..[-.WP.:)."..b.T.....,V....Jtx.......R.._<.o.... A........\(f..'.........QU.P....1Q..v|L..h..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):350
                                                                                                                                                              Entropy (8bit):7.38489430045598
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:ay5N0D3toFAjQ2wzzfsxTt8reD96NIkiFUHYFQM1AaryK5ksjkXDqJTDVfAn:N5yD3WFU43fsUeD9pk0UHCQMaaWiksjs
                                                                                                                                                              MD5:39FBBFBD4D63A57147BC99A645627094
                                                                                                                                                              SHA1:D36D0ACA52EB088BD7410B118CB058AFCDDE7781
                                                                                                                                                              SHA-256:2856CA9A8D9E5B203E87236DFA7AA0196ECCBDE4AD8A20AEEB9312647EEEA247
                                                                                                                                                              SHA-512:D5DE96E837F8827B737D860E0052EC9C754E3E13D0FD9FF38998DB2EB40C31CC57ADA2A9C53EB04D8DA3AE721A2A43675B17FE7D6A8F833FB0D90E8DB605415A
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:....T\Y.&^.z...(w..M#..cv.a0I...u...,.`>........g..#K.d.4iJ.o..F+....w:..!.......*...)/c.....e(....d.44F..)...'3...IT../.TP;.+."..b.T.....,V...._.......*e=..`4.+c.-M.B..(.RI.6.99....p.......`.}.../Q..IrM...h..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):356
                                                                                                                                                              Entropy (8bit):7.446923696305335
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:rDHQIhO3Ur0Ja/Q0kXnznpgfpQ0saAOCjPEtwvib1aaryK5ksjkXDqJTDVfAn:/BY3Urh7SnzwpQ19NaWiksjeDqJvVIn
                                                                                                                                                              MD5:98EAA3A95A0BA2456AD18CCF479D3BFE
                                                                                                                                                              SHA1:1D6D9B125C5200CAD9EB32A47328F1A7604234F6
                                                                                                                                                              SHA-256:C4E45FA51DB87D526F3ABF83D0DCD2A3FD5306A43280323890C21D7EDCBFBF6D
                                                                                                                                                              SHA-512:E742F7EE6BBD0EA39C083D0605E23E5BB976CFE422337D60FDD8C0DD97A932E554FF7226B1D0FADBC2440BA4A52CEC75B64760D277B5EC49FB0B165E78F921BD
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:..LK...c.<..8.}.....U....)...y.Z.R....:..#N/vT....j<`..0.......Z?.K&..c.B.x.b.}..>59.....q....o)S.6.Z.;T.......)....NQ..KB.O...I:J.x...bET.....,V....6.L.J.:....uT"u...._..6V.3...5.o..!..8).7....j.#C....].=.....`..Fl..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):350
                                                                                                                                                              Entropy (8bit):7.429493273240086
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:W2GmZUURnUi6K7HhQCizDpLUaryK5ksjkXDqJTDVfAn:F9Bj6K7HhQhHGaWiksjeDqJvVIn
                                                                                                                                                              MD5:AB365924B9828BD0B9128C3588ECC0F6
                                                                                                                                                              SHA1:48696E7A689C18540532A8CA1B5B1DB603003437
                                                                                                                                                              SHA-256:274611A5830889C16D7316EAC43ED287F4B9C35FAC0A809262511A609B11A97B
                                                                                                                                                              SHA-512:2F7F2B6549AB181911E38C7006301F14EEE505644CC69392FEF95D69FEA073AE50F8FB1095774CA1EB8711B91856E9841C23466168A3D4781BC01E64862EC018
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.......#c.J..cS.....b..V@.$H..P...{I.......-?J......./.xI....r.X.gxI. ......d.s.X.A.b...|4*....B.....)...'3...IC..2..P;.+."..b.T.....,V......v)y.DZD.r.h2....QN...-v....'H.....C.Bj._.lE...MoR.....h...j.h..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):1174
                                                                                                                                                              Entropy (8bit):7.822036746384509
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:24:afY5vXvOrfLETkEC/EQtseyiC5u+wmPGkA0wAtjsjeGB6:aA5O3ETk7+e3Iu+PekIo
                                                                                                                                                              MD5:2ADEB206A7384502A8B5982D7A2F3794
                                                                                                                                                              SHA1:6CFDE476BF6BBAB754651FCB9807A954EF1CD76E
                                                                                                                                                              SHA-256:AF181A273D124D4494746D71B742DCD72115E52AD8EB677D11A5AD1AF8D8AEF3
                                                                                                                                                              SHA-512:96C2A243880630D4A062E06D6B9C517CF4DCF0B933D8FB2DB76ADB3EA45B6E1A5D44B87A4158517EE86BF75B49A58387BEA4267A8823D2B519DC7822382188C3
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview: ..P!#.\v.......k......r,.UD.US/..,..n...._3D.0'...2P-..<.J..l.S=B......>....Fvw.M..o..E}.-.,..).r.p^..F...a.E.;2....j...r/.s.|.....N........c....o.>.:...Y^..5...9..f..T*X.g.cSP ....MB).g.._.8.F.2....<...J.E7*.q.S9bU.Y..+....^....%........R.i.#.}..J..Q...AT.C&0.....4.[.FA.l...o....z>U..?...6q..m!.l.......q......].q.J.-....%?.0...+.>.._.v.$#..^=.~~..p>i.3...._.(.....%.&.R=....BY..j..a.(. }.O.R.....]..=&|.+4p!J.v...d.p.@N`..A...9.oD.~.;.1(..{>.F....7).....`.^SC.a.%.x...[zX...?.j.T.^............g..1..;1..'.n....!.Q.,...m,v.^..=.. .x..!.RAV>VK...2{......!.|.P.hG.w..A.$?M`|Fe|..|.@;....-#$...#.......x...A'a...T..v....|....;..k...s...2.........H.)04|.....Cv.O.2Jf......4...iT...IQ.G...4...?..>M..l....N...-.w.ckD.R.......;.09..EyR0K...w.L.].?2h..H .EY.$..^..../.......RT..A..6.|......3.[o.f..d.o)....e..r.}....)...'5.n.j.U/.T..1......Z`...9...n..>...A.@.'.B.....5y.........|>...cH..;V.R.7..)7...A.7.f.8.l.j.....H.&..O.r..F..}..![.3..y*C......
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:data
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):239
                                                                                                                                                              Entropy (8bit):7.176772037997653
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:6:m2Mm94oGODpHerp98HfVaryK5ksjkXDqJTDVfAn:mrm94oGODpeD8/VaWiksjeDqJvVIn
                                                                                                                                                              MD5:5968444DF2FB14C592F015719A929C48
                                                                                                                                                              SHA1:716E80C84A4C4F759C440A2CB82D5BDC39EAB4FC
                                                                                                                                                              SHA-256:D085ACA582C4C73E2784854FC32BF2B5F13298BF9557D65392D3C8EA1AEB70E4
                                                                                                                                                              SHA-512:B95398101594D33D3DD0D67C589EEED5F6A1378092962A3E4E02D1B879FE0C7048C5E7A39062AE73DDD79DAB74C904775CA44C9AA14D4DEF895A0A1F54086948
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.3.:) .~.)...'5.v$N2.,#.Y<.j).4..a_T....../}...BSX...*/.l.n..*.R.-.frb..8..3:.}..H.?..... ...D...p..w.ea..MO.`[].@/.....B..J...B..... <b....\.qHE..6p.`..(TMA..w....r2.M8.R.......O'q.K....l......n..i.Z.F.........G..0W|..P....Q...
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Windows\splwow64.exe
                                                                                                                                                              File Type:Microsoft OOXML
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):13755318
                                                                                                                                                              Entropy (8bit):7.89267756133486
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:98304:uBSUyC5BkA5P403a4igez28hJLl4WdjnvUxqgJ1P2VkhskU3i1NZrDs3hsPvxqnF:HiJPeK8Tpk1PihS13LqLaMTejnHP2
                                                                                                                                                              MD5:9ECFBA9322B91795EE4BDD9490E98413
                                                                                                                                                              SHA1:99CEA81A40E9DA8E0FBD6556D37F32D0CB40068F
                                                                                                                                                              SHA-256:61F9680590204068C414FC1A9F0DBBA929AFAA88D1FF60CA26766273D8F31879
                                                                                                                                                              SHA-512:E09BD122F2A1335242219B1135D743D29E4F30573B94389979F3B71B77D9BFEEB5033E17BB07D7033EE327E674999B5ECC106C3FCFE0D95DF62E1F68ED28F4D2
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:PK......../+.X................[Content_Types].xml/[0].piece.....0..W..o.x .....e.(....Ql!..<...S^.MMw....#Nr.9....p..:..J.z..`3..DM....T.n..J..-c...3....&a#......PK....X.j...q...PK......../+.X................[Content_Types].xml/[1].piece..1..0....eE$....{e.C.&..X.........H\., .....o.T..i.."...K.s..4..VW...i+.Ak.....}....\.+..O?PK..K..jb...l...PK......../+.X................_rels/.rels/[0].pieceM.A..!.E.B.w...1.....9@...C!...?,].......f..4.qp.,.._^I...y?\`.....Cc.jF". .^...#g.T.A.e.c.........3.....PK...BpJl...y...PK......../+.X................_rels/.rels/[1].piece..K..0....9@&.....nk/.....O3S...s....L/'.UN...'.......P....UO:....=X......B..gD...c]...[..[..3..9.9a.... .....N.PK..4...u.......PK......../+.X................[Content_Types].xml/[2].piece-.A.. .F....p.u.q.&....!...m..[.n_^..kA.......>|.......f....`........}..F..(v.6.t...0-.n.C|@.N-.Z...PK....[Pm...{...PK......../+.X............%...FixedDocumentSequence.fdseq/[0].pieceU.M..0.F..fo&.....H.`..2.....H.o..p
                                                                                                                                                              Process:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):434
                                                                                                                                                              Entropy (8bit):5.294462083814933
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:12:bGgfZUqbl8ZTOhg+0ED0nNErJgwiLaOh7J:bG0yq6ZTOhg+2EVRiNJ
                                                                                                                                                              MD5:AD29BD8C66E114FF57C943D16C78F72A
                                                                                                                                                              SHA1:5AB070EE89A36F38FACAE4DFC8EC5CE3E59AF46E
                                                                                                                                                              SHA-256:6FE668FE8BF69158D1FD08E90F3CFF60C1DF410BF752635BF152853B6112549C
                                                                                                                                                              SHA-512:A53121E2379AA9C3BC52D073498A54F26383834F6D6636B4B3831010565C80BF0DA07511907EAB7BD92F9796E559958B1C0EBEA4C4B0F0D869E95B7DEB5DA7F1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:.....!! ALL YOUR FILES ARE ENCRYPTED !!!..........You can't restore them without our decryptor...........Don't try to use any public tools, you could damage the files and lose them forever...........To make sure our decryptor works, contact us and decrypt one file for free...........Download TOX messenger: https://tox.chat/..........Add friend in TOX, ID: 36F186C6FDCAAC0CF122E234B5D15F3F42F73568745F251C1306D71EBCA96817770F9B9AC2E6
                                                                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                              Category:dropped
                                                                                                                                                              Size (bytes):22
                                                                                                                                                              Entropy (8bit):4.186704345910024
                                                                                                                                                              Encrypted:false
                                                                                                                                                              SSDEEP:3:otlR:otj
                                                                                                                                                              MD5:A270D599824A65697C0C17BBFFC57587
                                                                                                                                                              SHA1:2322CD3E85243D02DD66042E3768F59EABDFCD3B
                                                                                                                                                              SHA-256:5853DC6DBA54665B18A641612E52E575551C6B74443F728F31DDD015D5E4E97F
                                                                                                                                                              SHA-512:E6FDE25BECB9D2D5E40D6836E7A5E41D4C13AC0E6765089F8BEACD2BFE814A32DEDC978EDED5B1E92A873E4554AE9F41D120ED0C59FD437412EBDCD4D258A2D1
                                                                                                                                                              Malicious:false
                                                                                                                                                              Preview:C:\PROGRA~3\9A51.tmp..
                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                              Entropy (8bit):6.771660568219754
                                                                                                                                                              TrID:
                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                              File name:Document.doc.scr.exe
                                                                                                                                                              File size:199'168 bytes
                                                                                                                                                              MD5:b7b4c97132d03eead1fa9a9352dee6c2
                                                                                                                                                              SHA1:c9eb1bdc528076fa9c91668addf0723294ac1575
                                                                                                                                                              SHA256:1ecea8b0bc92378bf2bdd1c14ae1628c573569419b91cc34504d2c3f8bb9f8b2
                                                                                                                                                              SHA512:cb0023bc6783a94a27d2d4a67c214e8657fd334d1a94a7dba51277363dee2a67e7ecc5fc0788cead1c4e0e2dc7d9aa758203f89dce162184869d20a44d171903
                                                                                                                                                              SSDEEP:3072:v6glyuxE4GsUPnliByocWepXKD0/9Wy1Og/ZK99r:v6gDBGpvEByocWehKD0/EWfg3
                                                                                                                                                              TLSH:C6145B20F246A8F3C42324F42A35E571B39A9F2D1D6D180FE6B53F4A68B25D32B15D4B
                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...e..c............................o.............@..........................P.......^....@...........@....................
                                                                                                                                                              Icon Hash:76d393391a9ba6ba
                                                                                                                                                              Entrypoint:0x41946f
                                                                                                                                                              Entrypoint Section:.itext
                                                                                                                                                              Digitally signed:false
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                              Time Stamp:0x631A9665 [Fri Sep 9 01:27:01 2022 UTC]
                                                                                                                                                              TLS Callbacks:
                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                              OS Version Major:5
                                                                                                                                                              OS Version Minor:1
                                                                                                                                                              File Version Major:5
                                                                                                                                                              File Version Minor:1
                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                              Import Hash:41fb8cb2943df6de998b35a9d28668e8
                                                                                                                                                              Instruction
                                                                                                                                                              nop
                                                                                                                                                              nop word ptr [eax+eax+00000000h]
                                                                                                                                                              call 00007F4CF1135387h
                                                                                                                                                              nop dword ptr [eax+00h]
                                                                                                                                                              call 00007F4CF112271Ah
                                                                                                                                                              nop
                                                                                                                                                              call 00007F4CF1125D07h
                                                                                                                                                              nop dword ptr [eax+00h]
                                                                                                                                                              call 00007F4CF11337C6h
                                                                                                                                                              nop word ptr [eax+eax+00h]
                                                                                                                                                              push 00000000h
                                                                                                                                                              call dword ptr [004255C8h]
                                                                                                                                                              nop word ptr [eax+eax+00000000h]
                                                                                                                                                              call 00007F4CF1135126h
                                                                                                                                                              call 00007F4CF1135115h
                                                                                                                                                              call 00007F4CF1135104h
                                                                                                                                                              call 00007F4CF1135111h
                                                                                                                                                              call 00007F4CF11350FAh
                                                                                                                                                              call 00007F4CF11350F5h
                                                                                                                                                              call 00007F4CF11350F6h
                                                                                                                                                              call 00007F4CF113510Fh
                                                                                                                                                              call 00007F4CF1135104h
                                                                                                                                                              call 00007F4CF11350CFh
                                                                                                                                                              call 00007F4CF11350ACh
                                                                                                                                                              call 00007F4CF11350B9h
                                                                                                                                                              call 00007F4CF11350A8h
                                                                                                                                                              call 00007F4CF11350C1h
                                                                                                                                                              call 00007F4CF11350C2h
                                                                                                                                                              call 00007F4CF11350ABh
                                                                                                                                                              call 00007F4CF113509Ah
                                                                                                                                                              call 00007F4CF113507Dh
                                                                                                                                                              call 00007F4CF1135078h
                                                                                                                                                              call 00007F4CF1135097h
                                                                                                                                                              call 00007F4CF113507Ah
                                                                                                                                                              call 00007F4CF1135063h
                                                                                                                                                              call 00007F4CF113506Ah
                                                                                                                                                              call 00007F4CF1133BF5h
                                                                                                                                                              call 00007F4CF1133BFCh
                                                                                                                                                              call 00007F4CF1133BD9h
                                                                                                                                                              call 00007F4CF1133BE0h
                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1a2300x50.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x270000xc160.rsrc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x340000xfd0.reloc
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1a1200x1c.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x1a0000x70.rdata
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                              .text0x10000x17de80x17e00cfbda2c44e51b3b0b00bcbbc767c62a2False0.48375122709424084data6.634079266913224IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .itext0x190000x5460x6006f4cd57381bb5584c0a0755384d25180False0.251953125data2.9337361310958805IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                              .rdata0x1a0000x4920x600bd829aa493ecd52fe5bec776d207f206False0.3671875data3.5366359784052652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              .data0x1b0000xadc80xa000cc442db17c3db8f95139736055ddd89eFalse0.982861328125SysEx File -7.986408295105328IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .pdata0x260000x8850xa00a1d8334a8080d842a7c46f258ec73b40False0.878125data7.324895611208163IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                              .rsrc0x270000xc1600xc2000498258b0cc68156e1295f5d17bb63e6False0.22473018685567012data4.478609900548174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                              .reloc0x340000xfd00x10003f87e4c23650dfad0bee7da98889ba94False0.843505859375GLS_BINARY_LSB_FIRST6.738987246879603IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                              RT_ICON0x271f00x176dPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9296314824078706
                                                                                                                                                              RT_ICON0x289600x4228Device independent bitmap graphic, 64 x 128 x 32, image size 00.0973665564478035
                                                                                                                                                              RT_ICON0x2cb880x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.13340248962655601
                                                                                                                                                              RT_ICON0x2f1300x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 00.16715976331360946
                                                                                                                                                              RT_ICON0x30b980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.20309568480300189
                                                                                                                                                              RT_ICON0x31c400x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.2721311475409836
                                                                                                                                                              RT_ICON0x325c80x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 00.34244186046511627
                                                                                                                                                              RT_ICON0x32c800x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.41932624113475175
                                                                                                                                                              RT_GROUP_ICON0x330e80x76data0.7457627118644068
                                                                                                                                                              DLLImport
                                                                                                                                                              gdi32.dllSetPixel, SetDCBrushColor, SelectPalette, GetTextColor, GetDeviceCaps, CreateSolidBrush
                                                                                                                                                              USER32.dllDefWindowProcW, CreateMenu, EndDialog, GetDlgItem, GetKeyNameTextW, GetMessageW, GetWindowTextW, IsDlgButtonChecked, LoadImageW, LoadMenuW, DialogBoxParamW
                                                                                                                                                              KERNEL32.dllSetLastError, LoadLibraryW, GetTickCount, GetLastError, GetCommandLineW, GetCommandLineA, FreeLibrary
                                                                                                                                                              No network behavior found

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                              Click to jump to process

                                                                                                                                                              Target ID:0
                                                                                                                                                              Start time:05:18:58
                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                              Path:C:\Users\user\Desktop\Document.doc.scr.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Users\user\Desktop\Document.doc.scr.exe"
                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                              File size:199'168 bytes
                                                                                                                                                              MD5 hash:B7B4C97132D03EEAD1FA9A9352DEE6C2
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Yara matches:
                                                                                                                                                              • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Ransomware_Lockbit_369e1e94, Description: unknown, Source: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000000.00000000.1623894535.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                              • Rule: Windows_Ransomware_Lockbit_369e1e94, Description: unknown, Source: 00000000.00000000.1623894535.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                                                                                                                                              • Rule: JoeSecurity_LockBit_ransomware, Description: Yara detected LockBit ransomware, Source: 00000000.00000002.2057684644.00000000014D1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                              Reputation:low
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:5
                                                                                                                                                              Start time:05:19:28
                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                              Path:C:\Windows\splwow64.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\splwow64.exe 12288
                                                                                                                                                              Imagebase:0x7ff721cf0000
                                                                                                                                                              File size:163'840 bytes
                                                                                                                                                              MD5 hash:77DE7761B037061C7C112FD3C5B91E73
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:8
                                                                                                                                                              Start time:05:19:41
                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:/insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{8D18B0B1-01EC-46D0-883D-8DEA42AA849B}.xps" 133584887691130000
                                                                                                                                                              Imagebase:0x5b0000
                                                                                                                                                              File size:2'191'768 bytes
                                                                                                                                                              MD5 hash:0061760D72416BCF5F2D9FA6564F0BEA
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:false

                                                                                                                                                              Target ID:9
                                                                                                                                                              Start time:05:19:41
                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                              Path:C:\ProgramData\9A51.tmp
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\ProgramData\9A51.tmp"
                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                              File size:14'336 bytes
                                                                                                                                                              MD5 hash:294E9F64CB1642DD89229FFF0592856B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:moderate
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:10
                                                                                                                                                              Start time:05:19:42
                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                              Commandline:"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\9A51.tmp >> NUL
                                                                                                                                                              Imagebase:0x240000
                                                                                                                                                              File size:236'544 bytes
                                                                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Target ID:11
                                                                                                                                                              Start time:05:19:42
                                                                                                                                                              Start date:25/04/2024
                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                              Reputation:high
                                                                                                                                                              Has exited:true

                                                                                                                                                              Reset < >

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:21.8%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:17%
                                                                                                                                                                Total number of Nodes:1984
                                                                                                                                                                Total number of Limit Nodes:12
                                                                                                                                                                execution_graph 11181 a37ea3 11185 a37e60 11181->11185 11182 a37e72 NtQuerySystemInformation 11182->11185 11183 a36894 RtlReAllocateHeap 11183->11185 11184 a3686c RtlFreeHeap 11184->11185 11185->11182 11185->11183 11185->11184 11186 a3686c RtlFreeHeap 11185->11186 11188 a36844 RtlAllocateHeap 11185->11188 11187 a37f40 Sleep 11186->11187 11187->11185 11188->11185 11392 a3aa20 11394 a3aa43 11392->11394 11393 a3ab2f 11394->11393 11395 a36844 RtlAllocateHeap 11394->11395 11396 a3ab03 11395->11396 11396->11393 11397 a3686c RtlFreeHeap 11396->11397 11397->11393 11398 a40220 11410 a4011d 11398->11410 11399 a4028d 11400 a3686c RtlFreeHeap 11399->11400 11402 a4029b 11399->11402 11400->11402 11401 a369e0 RtlAllocateHeap 11401->11410 11403 a40313 11402->11403 11404 a3686c RtlFreeHeap 11402->11404 11405 a40321 11403->11405 11406 a3686c RtlFreeHeap 11403->11406 11404->11403 11407 a4032f 11405->11407 11409 a3686c RtlFreeHeap 11405->11409 11406->11405 11408 a3f6d8 NtSetInformationThread NtClose 11408->11410 11409->11407 11410->11399 11410->11401 11410->11408 11411 a3b3c0 2 API calls 11410->11411 11412 a3686c RtlFreeHeap 11410->11412 11411->11410 11412->11410 11625 a38f66 11626 a38f68 RtlAdjustPrivilege 11625->11626 11627 a397d8 4 API calls 11626->11627 11628 a38fa0 11627->11628 11629 a39880 NtClose 11628->11629 11631 a39010 11628->11631 11630 a38fae 11629->11630 11630->11631 11633 a38fb7 NtSetInformationThread 11630->11633 11632 a39035 11631->11632 11634 a38ecc 4 API calls 11631->11634 11633->11631 11635 a38fcb 11633->11635 11634->11632 11636 a38da8 5 API calls 11635->11636 11637 a38fe0 11636->11637 11637->11631 11638 a39880 NtClose 11637->11638 11639 a38fee 11638->11639 11639->11631 11640 a38be0 2 API calls 11639->11640 11640->11631 11413 a3782a 11414 a3782c CoInitialize 11413->11414 11415 a37861 11414->11415 9296 a4946f 9297 a4947e 9296->9297 9304 a3639c 9297->9304 9301 a4948e 9400 a47458 9301->9400 9445 a35aec 9304->9445 9307 a363b6 RtlCreateHeap 9308 a3654d 9307->9308 9309 a363d1 9307->9309 9355 a39990 9308->9355 9310 a35aec 3 API calls 9309->9310 9311 a363ed 9310->9311 9311->9308 9453 a35da0 9311->9453 9314 a35da0 8 API calls 9315 a36419 9314->9315 9316 a35da0 8 API calls 9315->9316 9317 a3642a 9316->9317 9318 a35da0 8 API calls 9317->9318 9319 a3643b 9318->9319 9320 a35da0 8 API calls 9319->9320 9321 a3644c 9320->9321 9322 a35da0 8 API calls 9321->9322 9323 a3645d 9322->9323 9324 a35da0 8 API calls 9323->9324 9325 a3646e 9324->9325 9326 a35da0 8 API calls 9325->9326 9327 a3647f 9326->9327 9328 a35da0 8 API calls 9327->9328 9329 a36490 9328->9329 9330 a35da0 8 API calls 9329->9330 9331 a364a1 9330->9331 9332 a35da0 8 API calls 9331->9332 9333 a364b2 9332->9333 9334 a35da0 8 API calls 9333->9334 9335 a364c3 9334->9335 9336 a35da0 8 API calls 9335->9336 9337 a364d4 9336->9337 9338 a35da0 8 API calls 9337->9338 9339 a364e5 9338->9339 9340 a35da0 8 API calls 9339->9340 9341 a364f6 9340->9341 9342 a35da0 8 API calls 9341->9342 9343 a36507 9342->9343 9344 a35da0 8 API calls 9343->9344 9345 a36518 9344->9345 9346 a35da0 8 API calls 9345->9346 9347 a36529 9346->9347 9348 a35da0 8 API calls 9347->9348 9349 a3653a 9348->9349 9459 a3b444 9349->9459 9351 a36541 9462 a47738 9351->9462 9356 a39995 9355->9356 9509 a36f48 9356->9509 9358 a3999a 9542 a3b4dc CheckTokenMembership 9358->9542 9360 a399d7 9543 a36d40 9360->9543 9362 a399e6 9363 a399f4 9362->9363 9546 a3bb70 9362->9546 9363->9301 9364 a399b9 9364->9360 9604 a3b4fc 9364->9604 9367 a39a00 9549 a3b708 9367->9549 9374 a39a13 9380 a39a9f 9374->9380 9562 a3b1ac 9374->9562 9378 a39a3c 9378->9374 9617 a3ae74 9378->9617 9385 a3b674 NtQueryInformationToken 9380->9385 9395 a39ade 9380->9395 9392 a39acc 9385->9392 9391 a39a7a 9391->9380 9394 a3686c RtlFreeHeap 9391->9394 9392->9395 9641 a431e8 9392->9641 9396 a39a89 9394->9396 9576 a3c3f8 9395->9576 9397 a3686c RtlFreeHeap 9396->9397 9398 a39a94 9397->9398 9399 a3686c RtlFreeHeap 9398->9399 9399->9380 9401 a47482 9400->9401 9402 a47498 31 API calls 9401->9402 9403 a474a3 9401->9403 9415 a474b2 9401->9415 9704 a39bb0 9403->9704 9407 a47624 9773 a4205c 9407->9773 9408 a47631 9410 a47646 9408->9410 9411 a47637 9408->9411 9412 a47656 9410->9412 9413 a4764c 9410->9413 9414 a39bb0 14 API calls 9411->9414 9417 a47675 9412->9417 9418 a4765c 9412->9418 9857 a473ac 9413->9857 9419 a4763c 9414->9419 9415->9407 9415->9408 9421 a47685 9417->9421 9422 a4767b 9417->9422 9868 a46fa0 9418->9868 9824 a41ef4 9419->9824 9426 a476d8 9421->9426 9427 a4768b 9421->9427 9895 a4390c 9422->9895 9430 a476e7 9426->9430 9431 a476de 9426->9431 9428 a476ba 9427->9428 9902 a46da8 9427->9902 9428->9402 9916 a404b4 9428->9916 9947 a3a338 9430->9947 9432 a46bbc 2 API calls 9431->9432 9432->9402 9437 a4771c 9951 a42428 9437->9951 9439 a3a338 2 API calls 9440 a4770b 9439->9440 9440->9437 9441 a47710 9440->9441 9442 a39bb0 14 API calls 9441->9442 9443 a47715 9442->9443 9444 a47034 137 API calls 9443->9444 9444->9402 9446 a35afe 9445->9446 9447 a35b18 9445->9447 9448 a35aec 3 API calls 9446->9448 9449 a35b40 9447->9449 9450 a35aec 3 API calls 9447->9450 9448->9447 9451 a35c0a 9449->9451 9473 a35a84 9449->9473 9450->9449 9451->9307 9451->9308 9488 a35c24 9453->9488 9455 a35dcb 9455->9314 9456 a35aec 3 API calls 9457 a35ddb RtlAllocateHeap 9456->9457 9458 a35db5 9457->9458 9458->9455 9458->9456 9460 a3b458 NtSetInformationThread 9459->9460 9460->9351 9463 a47754 9462->9463 9503 a36844 9463->9503 9465 a36548 9468 a3b470 9465->9468 9467 a47764 9467->9465 9506 a3686c 9467->9506 9469 a35aec 3 API calls 9468->9469 9470 a3b495 9469->9470 9471 a3b4bb 9470->9471 9472 a3b49e NtProtectVirtualMemory 9470->9472 9471->9308 9472->9471 9474 a35ae2 9473->9474 9475 a35ab0 9473->9475 9474->9449 9475->9474 9480 a35a20 9475->9480 9477 a35ac4 9477->9474 9478 a35ad8 9477->9478 9483 a359d4 9478->9483 9481 a35a37 9480->9481 9482 a35a65 LdrLoadDll 9481->9482 9482->9477 9484 a35a04 LdrGetProcedureAddress 9483->9484 9485 a359e3 9483->9485 9486 a35a16 9484->9486 9487 a359ef LdrGetProcedureAddress 9485->9487 9486->9474 9487->9486 9489 a35c37 9488->9489 9491 a35c51 9488->9491 9490 a35aec 3 API calls 9489->9490 9490->9491 9492 a35c79 9491->9492 9493 a35aec 3 API calls 9491->9493 9494 a35aec 3 API calls 9492->9494 9497 a35ca1 9492->9497 9493->9492 9494->9497 9495 a35ce9 FindFirstFileW 9495->9497 9496 a35d5a 9496->9458 9497->9495 9497->9496 9498 a35d37 FindNextFileW 9497->9498 9499 a35d19 FindClose 9497->9499 9498->9497 9500 a35d4b FindClose 9498->9500 9501 a35a20 LdrLoadDll 9499->9501 9500->9497 9502 a35d30 9501->9502 9502->9458 9504 a3684c 9503->9504 9505 a3685a RtlAllocateHeap 9504->9505 9505->9467 9507 a36874 9506->9507 9508 a36882 RtlFreeHeap 9507->9508 9508->9465 9645 a36de8 9509->9645 9511 a36f60 9512 a37237 9511->9512 9513 a36844 RtlAllocateHeap 9511->9513 9512->9358 9518 a36f7d 9513->9518 9514 a3722f 9515 a3686c RtlFreeHeap 9514->9515 9515->9512 9516 a37221 9517 a3686c RtlFreeHeap 9516->9517 9517->9514 9518->9514 9518->9516 9519 a36844 RtlAllocateHeap 9518->9519 9520 a37000 9518->9520 9519->9520 9521 a37033 9520->9521 9522 a36844 RtlAllocateHeap 9520->9522 9523 a36844 RtlAllocateHeap 9521->9523 9524 a37066 9521->9524 9522->9521 9523->9524 9526 a37099 9524->9526 9527 a36844 RtlAllocateHeap 9524->9527 9525 a37132 9533 a37169 9525->9533 9534 a36844 RtlAllocateHeap 9525->9534 9528 a36844 RtlAllocateHeap 9526->9528 9529 a370cc 9526->9529 9527->9526 9528->9529 9530 a370ff 9529->9530 9531 a36844 RtlAllocateHeap 9529->9531 9530->9525 9532 a36844 RtlAllocateHeap 9530->9532 9531->9530 9532->9525 9533->9516 9535 a36844 RtlAllocateHeap 9533->9535 9534->9533 9536 a371a4 9535->9536 9536->9516 9648 a36ee4 9536->9648 9538 a371cc 9539 a36844 RtlAllocateHeap 9538->9539 9540 a371eb 9539->9540 9540->9516 9541 a3686c RtlFreeHeap 9540->9541 9541->9516 9542->9364 9544 a36844 RtlAllocateHeap 9543->9544 9545 a36d55 9544->9545 9545->9362 9547 a36844 RtlAllocateHeap 9546->9547 9548 a3bb81 9547->9548 9548->9367 9550 a3b715 9549->9550 9551 a39a0a 9550->9551 9552 a3b71c RtlAdjustPrivilege 9550->9552 9553 a3b674 9551->9553 9552->9550 9552->9551 9554 a3b68b 9553->9554 9555 a39a0f 9554->9555 9556 a3b68f NtQueryInformationToken 9554->9556 9555->9374 9557 a3b388 9555->9557 9556->9555 9657 a397d8 9557->9657 9559 a3b3a5 9560 a39a29 9559->9560 9667 a39880 9559->9667 9560->9374 9616 a3b4dc CheckTokenMembership 9560->9616 9563 a3b1ca 9562->9563 9564 a36844 RtlAllocateHeap 9563->9564 9566 a3b1d5 9564->9566 9565 a39a58 9565->9380 9634 a3b5b8 9565->9634 9566->9565 9567 a3686c RtlFreeHeap 9566->9567 9570 a3b1f6 9567->9570 9568 a3b350 9569 a3686c RtlFreeHeap 9568->9569 9569->9565 9570->9568 9674 a36e18 9570->9674 9572 a3b306 9573 a36e18 RtlAllocateHeap 9572->9573 9574 a3b32b 9573->9574 9575 a36e18 RtlAllocateHeap 9574->9575 9575->9568 9577 a39af3 9576->9577 9578 a3c418 9576->9578 9598 a3e2b8 9577->9598 9579 a36de8 RtlAllocateHeap 9578->9579 9580 a3c429 9579->9580 9580->9577 9581 a36844 RtlAllocateHeap 9580->9581 9586 a3c445 9581->9586 9582 a3c645 9583 a3686c RtlFreeHeap 9582->9583 9583->9577 9584 a3c636 9585 a3686c RtlFreeHeap 9584->9585 9585->9582 9586->9582 9586->9584 9587 a3c499 CreateFileW 9586->9587 9587->9584 9588 a3c4ed WriteFile 9587->9588 9588->9584 9589 a3c508 RegCreateKeyExW 9588->9589 9589->9584 9590 a3c531 RegSetValueExW 9589->9590 9592 a3c563 RegCreateKeyExW 9590->9592 9593 a3c62d NtClose 9590->9593 9592->9593 9595 a3c5de RegSetValueExW 9592->9595 9593->9584 9595->9593 9597 a3c612 SHChangeNotify 9595->9597 9597->9593 9599 a3e2d4 9598->9599 9677 a3e350 9599->9677 9601 a3e32a 9602 a39af8 9601->9602 9603 a3686c RtlFreeHeap 9601->9603 9602->9301 9603->9602 9606 a3b511 9604->9606 9605 a399ce 9605->9360 9610 a3babc 9605->9610 9606->9605 9607 a36844 RtlAllocateHeap 9606->9607 9608 a3b54a 9607->9608 9608->9605 9609 a3686c RtlFreeHeap 9608->9609 9609->9605 9611 a3bad1 9610->9611 9612 a3bb66 9611->9612 9681 a39740 9611->9681 9612->9360 9615 a3686c RtlFreeHeap 9615->9612 9616->9378 9618 a3aebf 9617->9618 9629 a3b074 9618->9629 9685 a3ac28 9618->9685 9620 a3aecd 9621 a3afbb 9620->9621 9622 a3b0cf 9620->9622 9620->9629 9623 a36de8 RtlAllocateHeap 9621->9623 9621->9629 9624 a36de8 RtlAllocateHeap 9622->9624 9622->9629 9626 a3afee 9623->9626 9625 a3b0fe 9624->9625 9627 a3686c RtlFreeHeap 9625->9627 9625->9629 9628 a3686c RtlFreeHeap 9626->9628 9626->9629 9627->9629 9630 a3b010 9628->9630 9629->9374 9630->9629 9631 a36de8 RtlAllocateHeap 9630->9631 9632 a3b056 9631->9632 9632->9629 9633 a3686c RtlFreeHeap 9632->9633 9633->9629 9635 a3b5cd 9634->9635 9636 a39a71 9635->9636 9637 a36844 RtlAllocateHeap 9635->9637 9636->9380 9640 a3b4dc CheckTokenMembership 9636->9640 9639 a3b606 9637->9639 9638 a3686c RtlFreeHeap 9638->9636 9639->9636 9639->9638 9640->9391 9642 a431f8 9641->9642 9644 a43256 9642->9644 9694 a42f58 9642->9694 9644->9395 9646 a36844 RtlAllocateHeap 9645->9646 9647 a36df9 9646->9647 9647->9511 9649 a36f0b 9648->9649 9654 a36e8c 9649->9654 9651 a36f2b 9652 a3686c RtlFreeHeap 9651->9652 9653 a36f3f 9652->9653 9653->9538 9655 a36844 RtlAllocateHeap 9654->9655 9656 a36eaf 9655->9656 9656->9651 9658 a36844 RtlAllocateHeap 9657->9658 9660 a397f6 9658->9660 9659 a397f9 NtQuerySystemInformation 9659->9660 9664 a3980f 9659->9664 9660->9659 9661 a3982c 9660->9661 9671 a36894 9660->9671 9662 a3686c RtlFreeHeap 9661->9662 9662->9664 9664->9559 9665 a3686c RtlFreeHeap 9664->9665 9666 a39872 9665->9666 9666->9559 9670 a398a5 9667->9670 9668 a39977 9668->9560 9669 a3996e NtClose 9669->9668 9670->9668 9670->9669 9672 a3689c 9671->9672 9673 a368aa RtlReAllocateHeap 9672->9673 9673->9660 9675 a36844 RtlAllocateHeap 9674->9675 9676 a36e2a 9675->9676 9676->9572 9678 a3e35c 9677->9678 9680 a3e369 9677->9680 9679 a36844 RtlAllocateHeap 9678->9679 9678->9680 9679->9680 9680->9601 9682 a39752 9681->9682 9684 a3977a 9681->9684 9683 a36844 RtlAllocateHeap 9682->9683 9683->9684 9684->9615 9686 a36844 RtlAllocateHeap 9685->9686 9690 a3ac4d 9686->9690 9687 a3ac83 9689 a3686c RtlFreeHeap 9687->9689 9688 a36894 RtlReAllocateHeap 9688->9690 9693 a3ac66 9689->9693 9690->9687 9690->9688 9690->9693 9691 a3686c RtlFreeHeap 9692 a3adb0 9691->9692 9692->9620 9693->9620 9693->9691 9695 a42f69 9694->9695 9697 a430f7 9695->9697 9698 a3b3c0 9695->9698 9697->9644 9699 a3b3cf 9698->9699 9700 a3b3d2 9698->9700 9699->9697 9700->9699 9701 a3b419 NtSetInformationThread 9700->9701 9702 a3b42f NtClose 9701->9702 9703 a3b42e 9701->9703 9702->9699 9703->9702 9705 a39bc3 9704->9705 9706 a39c5e 9704->9706 9988 a37fbc 9705->9988 9713 a47034 9706->9713 9709 a39c11 9710 a39c31 CreateMutexW 9709->9710 9992 a368ec 9710->9992 9711 a404b4 13 API calls 9711->9709 9725 a47051 9713->9725 9714 a47145 CreateThread CreateThread 9716 a47183 9714->9716 9717 a4717e 9714->9717 10526 a37468 GetLogicalDriveStringsW 9714->10526 10531 a3782c CoInitialize 9714->10531 9715 a4711a CreateThread 9715->9714 9719 a47135 9715->9719 10511 a38f68 RtlAdjustPrivilege 9715->10511 9721 a471a4 9716->9721 9722 a4718c CreateThread 9716->9722 9998 a37ca4 OpenSCManagerW 9717->9998 9718 a470bc 9724 a39c64 3 API calls 9718->9724 9730 a470ff 9718->9730 9719->9714 9729 a47221 9721->9729 10006 a3b734 9721->10006 9722->9721 10498 a37e58 9722->10498 9724->9730 9725->9718 9725->9730 10136 a39c64 9725->10136 9727 a4727f 9732 a472a3 9727->9732 9733 a47288 CreateThread 9727->9733 9728 a4726b NtTerminateThread 9728->9727 9729->9727 9729->9728 9730->9714 9730->9715 9737 a47392 9732->9737 9738 a472c3 9732->9738 9733->9732 10506 a39628 9733->10506 9736 a47201 9740 a47214 9736->9740 9746 a3e2b8 2 API calls 9736->9746 10161 a41934 9737->10161 9741 a472cc CreateThread 9738->9741 9764 a472e7 9738->9764 9753 a3e2b8 2 API calls 9740->9753 9741->9764 10469 a3c064 9741->10469 9745 a47339 9750 a3b674 NtQueryInformationToken 9745->9750 9749 a4720f 9746->9749 9748 a3e2b8 2 API calls 9754 a471f2 9748->9754 10060 a3fc88 9749->10060 9751 a4733e 9750->9751 9756 a47342 9751->9756 9757 a47349 9751->9757 9753->9729 10029 a40a38 9754->10029 10157 a38960 9756->10157 10097 a38230 9757->10097 9761 a47390 9761->9402 9763 a471f7 9765 a3e2b8 2 API calls 9763->9765 9764->9745 10082 a3da00 9764->10082 9766 a471fc 9765->9766 10036 a40be4 9766->10036 9768 a47347 9768->9761 10130 a39640 9768->10130 9772 a404b4 13 API calls 9772->9761 9774 a36934 RtlAllocateHeap 9773->9774 9776 a42074 9774->9776 9775 a4210d 9775->9402 9776->9775 9777 a420a5 9776->9777 9778 a42096 9776->9778 10693 a37428 9777->10693 10667 a40000 9778->10667 9782 a42105 9783 a3686c RtlFreeHeap 9782->9783 9783->9775 9784 a36844 RtlAllocateHeap 9817 a420ea 9784->9817 9785 a42122 9786 a3686c RtlFreeHeap 9785->9786 9786->9775 9787 a42196 9790 a3686c RtlFreeHeap 9787->9790 9788 a3a338 2 API calls 9788->9817 9789 a3a280 NtSetInformationThread NtClose 9789->9817 9790->9775 9791 a4236f 9793 a3686c RtlFreeHeap 9791->9793 9792 a4228e 9794 a3686c RtlFreeHeap 9792->9794 9793->9775 9794->9775 9795 a422a1 10705 a3a3dc 9795->10705 9796 a3686c RtlFreeHeap 9796->9817 9797 a42271 9803 a3686c RtlFreeHeap 9797->9803 9798 a423a1 9801 a36984 RtlAllocateHeap 9798->9801 9799 a422c5 9808 a42323 9799->9808 9809 a4232d 9799->9809 9800 a42382 9800->9798 9804 a42397 9800->9804 9805 a423fa 9801->9805 9803->9775 9812 a3686c RtlFreeHeap 9804->9812 9813 a3686c RtlFreeHeap 9805->9813 9810 a36984 RtlAllocateHeap 9808->9810 10709 a36a74 9809->10709 9815 a4232b 9810->9815 9812->9775 9818 a42403 9813->9818 9814 a422b8 9819 a3686c RtlFreeHeap 9814->9819 9820 a3686c RtlFreeHeap 9815->9820 9816 a3ab68 NtSetInformationThread NtClose 9816->9817 9817->9775 9817->9782 9817->9784 9817->9785 9817->9787 9817->9788 9817->9789 9817->9791 9817->9792 9817->9795 9817->9796 9817->9797 9817->9798 9817->9799 9817->9800 9817->9816 10699 a3a958 9817->10699 9818->9775 9822 a4096c 11 API calls 9818->9822 9819->9775 9821 a4233e 9820->9821 9821->9775 10713 a4096c 9821->10713 9822->9775 9825 a41d28 2 API calls 9824->9825 9826 a41f02 9825->9826 9827 a41f06 9826->9827 9828 a41f27 9826->9828 9829 a41f22 9827->9829 9831 a404b4 13 API calls 9827->9831 9830 a39640 2 API calls 9828->9830 9829->9402 9832 a41f2c 9830->9832 9831->9829 9833 a41f30 9832->9833 9834 a41f3a 9832->9834 9835 a47034 137 API calls 9833->9835 10722 a3b4dc CheckTokenMembership 9834->10722 9837 a41f35 9835->9837 9837->9402 9838 a42056 9838->9402 9839 a41fb5 9841 a41ffe 9839->9841 9845 a39c64 3 API calls 9839->9845 9840 a41f3f 9840->9838 9840->9839 9843 a39c64 3 API calls 9840->9843 10723 a40e30 9841->10723 9843->9839 9845->9841 9850 a40e98 3 API calls 9851 a42043 9850->9851 10771 a41170 9851->10771 9854 a38230 14 API calls 9855 a4204f 9854->9855 9856 a416ac 2 API calls 9855->9856 9856->9838 10810 a41be8 9857->10810 9860 a38230 14 API calls 9861 a473bf 9860->9861 9862 a3b674 NtQueryInformationToken 9861->9862 9865 a473d8 9862->9865 9863 a47450 9863->9402 9864 a39640 2 API calls 9866 a47430 9864->9866 9865->9863 9865->9864 9867 a404b4 13 API calls 9866->9867 9867->9863 9869 a43954 RtlAllocateHeap 9868->9869 9873 a46fb2 9869->9873 9870 a47021 9871 a4702f 9870->9871 9872 a3686c RtlFreeHeap 9870->9872 9883 a46bbc 9871->9883 9872->9871 9873->9870 9874 a46ff6 9873->9874 10823 a46490 9873->10823 10841 a43ea0 9874->10841 9880 a47017 9881 a43ea0 2 API calls 9880->9881 9881->9870 9884 a46bd0 9883->9884 9885 a46d9f 9883->9885 9886 a43954 RtlAllocateHeap 9884->9886 9885->9402 9891 a46be0 9886->9891 9887 a46d91 9887->9885 9890 a3686c RtlFreeHeap 9887->9890 9888 a46c86 9888->9887 9889 a3686c RtlFreeHeap 9888->9889 9889->9887 9890->9885 9891->9888 9892 a36844 RtlAllocateHeap 9891->9892 9893 a46ca8 9892->9893 9893->9888 11149 a46688 9893->11149 9896 a43954 RtlAllocateHeap 9895->9896 9899 a4391e 9896->9899 9897 a43942 9898 a43950 9897->9898 9900 a3686c RtlFreeHeap 9897->9900 9898->9402 9899->9897 11159 a43784 9899->11159 9900->9898 9903 a46dc4 9902->9903 9904 a36de8 RtlAllocateHeap 9903->9904 9905 a46ed5 9904->9905 9906 a36de8 RtlAllocateHeap 9905->9906 9915 a46ede 9905->9915 9907 a46eef 9906->9907 9911 a36de8 RtlAllocateHeap 9907->9911 9907->9915 9908 a46f7b 9910 a46f89 9908->9910 9912 a3686c RtlFreeHeap 9908->9912 9909 a3686c RtlFreeHeap 9909->9908 9913 a46f97 9910->9913 9914 a3686c RtlFreeHeap 9910->9914 9911->9915 9912->9910 9913->9428 9914->9913 9915->9908 9915->9909 9917 a404e9 9916->9917 9918 a36de8 RtlAllocateHeap 9917->9918 9919 a40562 9918->9919 9920 a36844 RtlAllocateHeap 9919->9920 9921 a4056b 9919->9921 9923 a40582 9920->9923 9922 a40930 9921->9922 9924 a3686c RtlFreeHeap 9921->9924 9925 a4093e 9922->9925 9927 a3686c RtlFreeHeap 9922->9927 9923->9921 11177 a40338 9923->11177 9924->9922 9928 a4094c 9925->9928 9930 a3686c RtlFreeHeap 9925->9930 9927->9925 9931 a4095a 9928->9931 9932 a3686c RtlFreeHeap 9928->9932 9929 a405b3 9929->9921 9933 a405d4 GetTempFileNameW CreateFileW 9929->9933 9930->9928 9931->9402 9932->9931 9933->9921 9934 a40619 WriteFile 9933->9934 9934->9921 9935 a40635 CreateProcessW 9934->9935 9935->9921 9937 a4069f NtQueryInformationProcess 9935->9937 9937->9921 9938 a406c3 NtReadVirtualMemory 9937->9938 9938->9921 9939 a406ea 9938->9939 9940 a36de8 RtlAllocateHeap 9939->9940 9941 a406f4 9940->9941 9941->9921 9942 a40758 NtProtectVirtualMemory 9941->9942 9942->9921 9943 a40784 NtWriteVirtualMemory 9942->9943 9943->9921 9944 a4079e 9943->9944 9944->9921 9945 a40829 CreateNamedPipeW 9944->9945 9945->9921 9946 a40895 ResumeThread ConnectNamedPipe 9945->9946 9946->9921 9948 a3a35b 9947->9948 9949 a3b3c0 2 API calls 9948->9949 9950 a3a375 9948->9950 9949->9950 9950->9437 9950->9439 9952 a36934 RtlAllocateHeap 9951->9952 9954 a42440 9952->9954 9953 a3a338 2 API calls 9953->9954 9954->9953 9955 a425bc 9954->9955 9957 a424db 9954->9957 9958 a424ee 9954->9958 9959 a3a280 NtSetInformationThread NtClose 9954->9959 9960 a424c6 9954->9960 9961 a425cf 9954->9961 9963 a424be 9954->9963 9964 a425ee 9954->9964 9968 a42512 9954->9968 9982 a3ab68 NtSetInformationThread NtClose 9954->9982 9985 a3686c RtlFreeHeap 9954->9985 9956 a3686c RtlFreeHeap 9955->9956 9956->9960 9962 a3686c RtlFreeHeap 9957->9962 9966 a3a3dc 2 API calls 9958->9966 9959->9954 9960->9402 9961->9964 9973 a425e4 9961->9973 9962->9960 9967 a3686c RtlFreeHeap 9963->9967 9965 a36984 RtlAllocateHeap 9964->9965 9969 a42647 9965->9969 9970 a42501 9966->9970 9967->9960 9971 a42570 9968->9971 9972 a4257a 9968->9972 9975 a3686c RtlFreeHeap 9969->9975 9970->9968 9976 a42505 9970->9976 9977 a36984 RtlAllocateHeap 9971->9977 9978 a36a74 RtlAllocateHeap 9972->9978 9974 a3686c RtlFreeHeap 9973->9974 9974->9960 9979 a42650 9975->9979 9980 a3686c RtlFreeHeap 9976->9980 9981 a42578 9977->9981 9978->9981 9979->9960 9984 a4096c 11 API calls 9979->9984 9980->9960 9983 a3686c RtlFreeHeap 9981->9983 9982->9954 9986 a4258b 9983->9986 9984->9960 9985->9954 9986->9960 9987 a4096c 11 API calls 9986->9987 9987->9960 9990 a37fd5 9988->9990 9989 a3808e 9989->9709 9989->9711 9990->9989 9995 a368c0 9990->9995 9993 a3686c RtlFreeHeap 9992->9993 9994 a368fb 9993->9994 9994->9706 9996 a36844 RtlAllocateHeap 9995->9996 9997 a368d6 9996->9997 9997->9989 9999 a37cd2 9998->9999 10000 a37dda 9998->10000 10002 a36844 RtlAllocateHeap 9999->10002 10001 a37df7 10000->10001 10003 a3686c RtlFreeHeap 10000->10003 10001->9716 10004 a37d01 10002->10004 10003->10001 10004->10000 10190 a3dc60 10004->10190 10007 a368c0 RtlAllocateHeap 10006->10007 10008 a3b73c 10007->10008 10009 a3b742 NtSetInformationProcess NtSetInformationProcess NtSetInformationProcess 10008->10009 10010 a3b784 10008->10010 10011 a368ec RtlFreeHeap 10009->10011 10012 a3e1e8 10010->10012 10011->10010 10015 a3e1f5 10012->10015 10013 a3e25a 10013->9729 10013->9736 10018 a3a68c 10013->10018 10014 a3e22a CreateThread 10014->10015 10194 a3de78 SetThreadPriority 10014->10194 10015->10013 10015->10014 10016 a3b444 NtSetInformationThread 10015->10016 10017 a3e24b NtClose 10016->10017 10017->10015 10019 a3a6b3 GetVolumeNameForVolumeMountPointW 10018->10019 10021 a3a6f6 FindFirstVolumeW 10019->10021 10022 a3a947 10021->10022 10025 a3a712 10021->10025 10022->9748 10023 a3a72b GetVolumePathNamesForVolumeNameW 10023->10025 10024 a3a75c GetDriveTypeW 10024->10025 10025->10022 10025->10023 10025->10024 10026 a3a7fd CreateFileW 10025->10026 10028 a3a600 6 API calls 10025->10028 10026->10025 10027 a3a823 DeviceIoControl 10026->10027 10027->10025 10028->10025 10031 a40a92 10029->10031 10030 a40b63 10030->9763 10031->10030 10034 a40b08 10031->10034 10202 a3b4dc CheckTokenMembership 10031->10202 10033 a40b0c 10033->9763 10034->10033 10203 a36984 10034->10203 10037 a40bf9 10036->10037 10207 a3a488 CreateThread 10037->10207 10039 a40c0b 10040 a36844 RtlAllocateHeap 10039->10040 10059 a40c11 10039->10059 10042 a40c23 10040->10042 10041 a40e0a 10043 a40e18 10041->10043 10046 a3686c RtlFreeHeap 10041->10046 10045 a3a488 6 API calls 10042->10045 10042->10059 10047 a40e26 10043->10047 10049 a3686c RtlFreeHeap 10043->10049 10044 a3686c RtlFreeHeap 10044->10041 10048 a40c40 10045->10048 10046->10043 10047->9736 10050 a36844 RtlAllocateHeap 10048->10050 10048->10059 10049->10047 10051 a40c5b 10050->10051 10052 a36844 RtlAllocateHeap 10051->10052 10051->10059 10054 a40c76 10052->10054 10055 a36984 RtlAllocateHeap 10054->10055 10057 a36984 RtlAllocateHeap 10054->10057 10058 a3b3c0 2 API calls 10054->10058 10054->10059 10215 a3a1c0 CreateThread 10054->10215 10056 a40cd2 CreateThread 10055->10056 10056->10054 10225 a3f308 GetFileAttributesW 10056->10225 10057->10054 10058->10054 10059->10041 10059->10044 10061 a3fcb4 10060->10061 10062 a36844 RtlAllocateHeap 10061->10062 10063 a3fcc1 10062->10063 10076 a3fcca 10063->10076 10388 a3f82c CoInitialize 10063->10388 10066 a3ffdb 10068 a3ffe9 10066->10068 10069 a3686c RtlFreeHeap 10066->10069 10067 a3686c RtlFreeHeap 10067->10066 10070 a3fff7 10068->10070 10072 a3686c RtlFreeHeap 10068->10072 10069->10068 10070->9740 10071 a36844 RtlAllocateHeap 10073 a3fcf7 10071->10073 10072->10070 10074 a36844 RtlAllocateHeap 10073->10074 10073->10076 10081 a3fd12 10074->10081 10075 a3f59c NtSetInformationThread NtClose 10075->10081 10076->10066 10076->10067 10078 a3f6d8 NtSetInformationThread NtClose 10078->10081 10079 a3b3c0 2 API calls 10079->10081 10080 a3686c RtlFreeHeap 10080->10081 10081->10075 10081->10076 10081->10078 10081->10079 10081->10080 10394 a369e0 10081->10394 10398 a3cedc 10082->10398 10084 a3da39 10085 a3da42 10084->10085 10092 a36de8 RtlAllocateHeap 10084->10092 10086 a3db6a 10085->10086 10087 a3686c RtlFreeHeap 10085->10087 10088 a3db78 10086->10088 10089 a3686c RtlFreeHeap 10086->10089 10087->10086 10090 a3db86 10088->10090 10091 a3686c RtlFreeHeap 10088->10091 10089->10088 10090->9745 10091->10090 10093 a3da8f 10092->10093 10093->10085 10094 a36844 RtlAllocateHeap 10093->10094 10095 a3dac5 10094->10095 10095->10085 10402 a3cfcc 10095->10402 10098 a3828b 10097->10098 10100 a38290 10097->10100 10099 a38909 10098->10099 10101 a3686c RtlFreeHeap 10098->10101 10102 a3686c RtlFreeHeap 10099->10102 10104 a38917 10099->10104 10100->10098 10441 a40e98 10100->10441 10101->10099 10102->10104 10104->9768 10105 a382ed 10105->10098 10106 a36844 RtlAllocateHeap 10105->10106 10107 a383cf 10106->10107 10107->10098 10108 a38401 10107->10108 10109 a383e7 10107->10109 10110 a36de8 RtlAllocateHeap 10108->10110 10111 a36de8 RtlAllocateHeap 10109->10111 10112 a383f1 10110->10112 10111->10112 10112->10098 10113 a38434 10112->10113 10115 a38448 10112->10115 10114 a3686c RtlFreeHeap 10113->10114 10114->10098 10115->10098 10116 a384fb DrawTextW 10115->10116 10116->10098 10117 a38523 10116->10117 10117->10098 10118 a3865d CreateFileW 10117->10118 10118->10098 10119 a38686 WriteFile 10118->10119 10119->10098 10120 a386a7 WriteFile 10119->10120 10120->10098 10121 a386c5 WriteFile 10120->10121 10121->10098 10122 a386e3 10121->10122 10448 a36c98 10122->10448 10124 a38705 10124->10098 10125 a38788 RegCreateKeyExW 10124->10125 10125->10098 10126 a387b9 10125->10126 10127 a387f2 RegSetValueExW 10126->10127 10127->10098 10128 a3881f 10127->10128 10129 a3887e RegSetValueExW 10128->10129 10129->10098 10133 a39669 10130->10133 10131 a39735 10131->9772 10132 a3686c RtlFreeHeap 10132->10131 10135 a39698 10133->10135 10454 a3c8c4 10133->10454 10135->10131 10135->10132 10138 a39c96 10136->10138 10137 a39c9a 10137->9718 10138->10137 10460 a43954 10138->10460 10140 a3a04a 10143 a3a05e 10140->10143 10145 a3686c RtlFreeHeap 10140->10145 10141 a39e11 10149 a3b674 NtQueryInformationToken 10141->10149 10156 a39e20 10141->10156 10142 a3686c RtlFreeHeap 10142->10140 10144 a3a072 10143->10144 10146 a3686c RtlFreeHeap 10143->10146 10147 a3a086 10144->10147 10148 a3686c RtlFreeHeap 10144->10148 10145->10143 10146->10144 10147->9718 10148->10147 10150 a39ee2 10149->10150 10151 a36de8 RtlAllocateHeap 10150->10151 10150->10156 10152 a39f25 10151->10152 10153 a36de8 RtlAllocateHeap 10152->10153 10152->10156 10154 a39f45 10153->10154 10155 a36de8 RtlAllocateHeap 10154->10155 10154->10156 10155->10156 10156->10140 10156->10142 10158 a38971 10157->10158 10159 a3b3c0 2 API calls 10158->10159 10160 a38b6c 10158->10160 10159->10160 10160->9768 10162 a36de8 RtlAllocateHeap 10161->10162 10164 a41967 10162->10164 10163 a41aa8 10166 a41ab6 10163->10166 10169 a3686c RtlFreeHeap 10163->10169 10175 a41970 10164->10175 10463 a418b8 10164->10463 10165 a3686c RtlFreeHeap 10165->10163 10167 a41ac4 10166->10167 10170 a3686c RtlFreeHeap 10166->10170 10178 a41d28 10167->10178 10169->10166 10170->10167 10171 a419a4 10172 a36934 RtlAllocateHeap 10171->10172 10171->10175 10173 a419bf 10172->10173 10174 a36de8 RtlAllocateHeap 10173->10174 10173->10175 10176 a41a25 10174->10176 10175->10163 10175->10165 10177 a3686c RtlFreeHeap 10176->10177 10177->10175 10179 a41e2c 10178->10179 10181 a41e5a 10179->10181 10466 a41c34 10179->10466 10182 a41eeb 10181->10182 10183 a3686c RtlFreeHeap 10181->10183 10184 a416ac 10182->10184 10183->10182 10185 a416c4 10184->10185 10186 a36de8 RtlAllocateHeap 10185->10186 10187 a416fe 10186->10187 10188 a41707 10187->10188 10189 a3686c RtlFreeHeap 10187->10189 10188->9761 10189->10188 10191 a3dcba 10190->10191 10192 a3dcd2 10191->10192 10193 a3dcbe NtTerminateProcess 10191->10193 10192->10004 10193->10192 10201 a3de8f 10194->10201 10195 a3def1 ReadFile 10195->10201 10196 a3e0aa WriteFile 10196->10201 10197 a3e150 NtClose 10197->10201 10198 a3dee2 10199 a3686c RtlFreeHeap 10199->10201 10200 a3e031 WriteFile 10200->10201 10201->10195 10201->10196 10201->10197 10201->10198 10201->10199 10201->10200 10202->10034 10204 a3699c 10203->10204 10205 a36844 RtlAllocateHeap 10204->10205 10206 a369b2 10204->10206 10205->10206 10206->10030 10208 a3a524 10207->10208 10210 a3a4c8 10207->10210 10223 a3a470 GetLogicalDriveStringsW 10207->10223 10208->10039 10209 a3a4fa ResumeThread 10212 a3a50e GetExitCodeThread 10209->10212 10210->10209 10211 a3b3c0 2 API calls 10210->10211 10213 a3a4d9 10211->10213 10212->10208 10213->10209 10214 a3a4dd 10213->10214 10214->10039 10216 a3a1f3 10215->10216 10217 a3a24f 10215->10217 10224 a3a1b0 GetDriveTypeW 10215->10224 10218 a3a225 ResumeThread 10216->10218 10219 a3b3c0 2 API calls 10216->10219 10217->10054 10220 a3a239 GetExitCodeThread 10218->10220 10221 a3a204 10219->10221 10220->10217 10221->10218 10222 a3a208 10221->10222 10222->10054 10226 a3f37f SetThreadPriority 10225->10226 10228 a3f321 10225->10228 10231 a3f38e 10226->10231 10227 a3f371 10229 a3686c RtlFreeHeap 10227->10229 10228->10227 10307 a3a094 FindFirstFileExW 10228->10307 10232 a3f379 10229->10232 10234 a36844 RtlAllocateHeap 10231->10234 10239 a3f3ad 10234->10239 10235 a3f34b 10236 a3c19c 10 API calls 10235->10236 10238 a3f355 10236->10238 10242 a3ef6c 15 API calls 10238->10242 10241 a3686c RtlFreeHeap 10239->10241 10245 a3686c RtlFreeHeap 10239->10245 10246 a3f54c 10239->10246 10248 a3f514 FindNextFileW 10239->10248 10251 a3f1c8 RtlAllocateHeap 10239->10251 10253 a3c19c 10239->10253 10272 a3f164 10239->10272 10276 a3ef6c 10239->10276 10244 a3f3dd FindFirstFileExW 10241->10244 10243 a3f36b 10242->10243 10244->10239 10245->10239 10247 a3686c RtlFreeHeap 10246->10247 10249 a3f56f 10247->10249 10248->10239 10250 a3f52c FindClose 10248->10250 10250->10239 10251->10239 10254 a3c1b8 10253->10254 10268 a3c1b3 10253->10268 10310 a36934 10254->10310 10257 a3c1d0 GetFileAttributesW 10258 a3c1e0 10257->10258 10259 a3c225 10258->10259 10260 a3c23e 10258->10260 10262 a3c28c 5 API calls 10259->10262 10261 a3c255 GetFileAttributesW 10260->10261 10271 a3c246 10260->10271 10264 a3c262 10261->10264 10265 a3c26e CopyFileW 10261->10265 10266 a3c22d 10262->10266 10269 a3686c RtlFreeHeap 10264->10269 10270 a3686c RtlFreeHeap 10265->10270 10267 a3686c RtlFreeHeap 10266->10267 10267->10268 10268->10239 10269->10271 10270->10268 10314 a3c28c CreateFileW 10271->10314 10273 a3f17c 10272->10273 10274 a3f192 10273->10274 10275 a36844 RtlAllocateHeap 10273->10275 10274->10239 10275->10274 10277 a3f155 10276->10277 10278 a3ef8d 10276->10278 10277->10239 10325 a3e3ac 10278->10325 10281 a3f14d 10282 a3686c RtlFreeHeap 10281->10282 10282->10277 10284 a3efa5 10284->10281 10285 a3efb9 10284->10285 10286 a3efcc 10284->10286 10359 a3ec00 10285->10359 10363 a3ece4 10286->10363 10289 a3efe7 MoveFileExW 10290 a3eff9 10289->10290 10296 a3efc7 10289->10296 10293 a3f051 CreateFileW 10290->10293 10302 a3f075 10290->10302 10291 a3f034 10292 a3686c RtlFreeHeap 10291->10292 10292->10290 10295 a3f07a 10293->10295 10293->10302 10294 a3686c RtlFreeHeap 10294->10296 10339 a3ed30 10295->10339 10296->10281 10296->10289 10296->10290 10296->10291 10296->10294 10298 a3ece4 RtlAllocateHeap 10296->10298 10297 a3686c RtlFreeHeap 10297->10281 10298->10296 10301 a3f0a3 CreateIoCompletionPort 10303 a3f0ba 10301->10303 10305 a3f0dc 10301->10305 10302->10281 10302->10297 10304 a3686c RtlFreeHeap 10303->10304 10304->10302 10305->10302 10306 a3686c RtlFreeHeap 10305->10306 10306->10302 10308 a3a0e5 10307->10308 10309 a3a0c5 FindClose 10307->10309 10308->10227 10308->10235 10309->10308 10311 a3694a 10310->10311 10312 a36844 RtlAllocateHeap 10311->10312 10313 a36961 10311->10313 10312->10313 10313->10257 10313->10268 10315 a3c3ed 10314->10315 10316 a3c2bd 10314->10316 10315->10268 10317 a3c2f5 WriteFile 10316->10317 10318 a3c31a 10317->10318 10319 a3c32c WriteFile 10317->10319 10318->10268 10320 a3c353 10319->10320 10321 a3c365 WriteFile 10319->10321 10320->10268 10322 a3c38a 10321->10322 10323 a3c39c WriteFile 10321->10323 10322->10268 10323->10316 10324 a3c3c3 10323->10324 10324->10268 10326 a3e3c5 SetFileAttributesW CreateFileW 10325->10326 10328 a3e40b 10326->10328 10329 a3e3f3 10326->10329 10328->10281 10330 a3e45c SetFileAttributesW CreateFileW 10328->10330 10329->10326 10329->10328 10367 a3de48 10329->10367 10331 a3e511 10330->10331 10332 a3e49c SetFilePointerEx 10330->10332 10331->10284 10333 a3e4bb ReadFile 10332->10333 10334 a3e508 NtClose 10332->10334 10333->10334 10335 a3e4da 10333->10335 10334->10331 10336 a3e350 RtlAllocateHeap 10335->10336 10337 a3e4eb 10336->10337 10337->10334 10338 a3686c RtlFreeHeap 10337->10338 10338->10334 10341 a3ed60 10339->10341 10340 a3ed91 10343 a36844 RtlAllocateHeap 10340->10343 10341->10340 10342 a3e2b8 2 API calls 10341->10342 10342->10340 10344 a3ed9d 10343->10344 10351 a36844 RtlAllocateHeap 10344->10351 10358 a3eee4 10344->10358 10345 a3686c RtlFreeHeap 10347 a3ef39 10345->10347 10346 a3ef47 10349 a3ef55 10346->10349 10350 a3686c RtlFreeHeap 10346->10350 10347->10346 10348 a3686c RtlFreeHeap 10347->10348 10348->10346 10349->10301 10349->10302 10350->10349 10352 a3edfa 10351->10352 10353 a36844 RtlAllocateHeap 10352->10353 10352->10358 10354 a3ee29 10353->10354 10355 a36844 RtlAllocateHeap 10354->10355 10354->10358 10356 a3eedb 10355->10356 10357 a3686c RtlFreeHeap 10356->10357 10356->10358 10357->10358 10358->10345 10358->10347 10360 a3ec0d 10359->10360 10361 a36934 RtlAllocateHeap 10360->10361 10362 a3ec19 10361->10362 10362->10296 10364 a3ecf2 10363->10364 10365 a36934 RtlAllocateHeap 10364->10365 10366 a3ed01 10365->10366 10366->10296 10368 a3de53 10367->10368 10372 a3de60 10368->10372 10373 a3dce4 10368->10373 10370 a3de71 10370->10329 10371 a3de66 Sleep 10371->10370 10372->10370 10372->10371 10376 a3dd1b 10373->10376 10374 a3ddf0 10375 a3de3d 10374->10375 10377 a3686c RtlFreeHeap 10374->10377 10375->10372 10376->10374 10378 a36844 RtlAllocateHeap 10376->10378 10377->10375 10379 a3dd74 10378->10379 10379->10374 10380 a36894 RtlReAllocateHeap 10379->10380 10381 a3dd9d 10379->10381 10380->10379 10381->10374 10383 a3dc60 NtTerminateProcess 10381->10383 10384 a3db90 10381->10384 10383->10381 10386 a3dbb0 10384->10386 10385 a3dc2d 10385->10381 10386->10385 10387 a3dc60 NtTerminateProcess 10386->10387 10387->10385 10389 a3fa12 10388->10389 10391 a3f869 10388->10391 10389->10071 10389->10076 10390 a36844 RtlAllocateHeap 10390->10391 10391->10390 10392 a3f8ee 10391->10392 10392->10389 10393 a36844 RtlAllocateHeap 10392->10393 10393->10392 10395 a369f9 10394->10395 10396 a36844 RtlAllocateHeap 10395->10396 10397 a36a19 10396->10397 10397->10081 10399 a3cef8 10398->10399 10400 a36844 RtlAllocateHeap 10399->10400 10401 a3cf7d 10399->10401 10400->10401 10401->10084 10403 a3d01f 10402->10403 10404 a3d024 10402->10404 10406 a3d45e 10403->10406 10407 a3686c RtlFreeHeap 10403->10407 10404->10403 10405 a36844 RtlAllocateHeap 10404->10405 10414 a3d065 10405->10414 10408 a3d46c 10406->10408 10409 a3686c RtlFreeHeap 10406->10409 10407->10406 10410 a3d47a 10408->10410 10411 a3686c RtlFreeHeap 10408->10411 10409->10408 10412 a3d488 10410->10412 10415 a3686c RtlFreeHeap 10410->10415 10411->10410 10413 a3d496 10412->10413 10416 a3686c RtlFreeHeap 10412->10416 10417 a3d4a4 10413->10417 10419 a3686c RtlFreeHeap 10413->10419 10414->10403 10429 a3d67c 10414->10429 10415->10412 10416->10413 10417->10085 10419->10417 10420 a3d08e 10420->10403 10433 a3d4b0 10420->10433 10422 a3d0a1 10422->10403 10437 a3d638 10422->10437 10425 a36de8 RtlAllocateHeap 10426 a3d0cc 10425->10426 10426->10403 10427 a36844 RtlAllocateHeap 10426->10427 10428 a3686c RtlFreeHeap 10426->10428 10427->10426 10428->10426 10430 a3d6a7 10429->10430 10431 a36844 RtlAllocateHeap 10430->10431 10432 a3d7a4 10431->10432 10432->10420 10434 a3d540 10433->10434 10435 a36844 RtlAllocateHeap 10434->10435 10436 a3d57e 10435->10436 10436->10422 10438 a3d657 10437->10438 10439 a36de8 RtlAllocateHeap 10438->10439 10440 a3d0b4 10439->10440 10440->10403 10440->10425 10442 a40edf 10441->10442 10443 a40f2c 10442->10443 10444 a40fee RegCreateKeyExW 10442->10444 10443->10105 10444->10443 10445 a4101b RegQueryValueExW 10444->10445 10446 a4104a 10445->10446 10446->10443 10447 a41096 RegDeleteKeyExW 10446->10447 10447->10443 10449 a36cd2 NtQueryInformationToken 10448->10449 10450 a36cbb 10448->10450 10451 a36ccd 10449->10451 10450->10449 10450->10451 10452 a36d24 10451->10452 10453 a3686c RtlFreeHeap 10451->10453 10452->10124 10453->10452 10455 a3c8e5 10454->10455 10456 a36844 RtlAllocateHeap 10455->10456 10458 a3c8f5 10456->10458 10457 a3c917 10457->10135 10458->10457 10459 a3686c RtlFreeHeap 10458->10459 10459->10457 10461 a36844 RtlAllocateHeap 10460->10461 10462 a4396b 10461->10462 10462->10141 10464 a36844 RtlAllocateHeap 10463->10464 10465 a418ce 10464->10465 10465->10171 10467 a36844 RtlAllocateHeap 10466->10467 10468 a41c4e 10467->10468 10468->10181 10470 a36de8 RtlAllocateHeap 10469->10470 10471 a3c080 10470->10471 10472 a3c16b 10471->10472 10474 a36844 RtlAllocateHeap 10471->10474 10473 a3c179 10472->10473 10475 a3686c RtlFreeHeap 10472->10475 10476 a3c187 10473->10476 10478 a3686c RtlFreeHeap 10473->10478 10480 a3c097 10474->10480 10475->10473 10477 a3c195 10476->10477 10479 a3686c RtlFreeHeap 10476->10479 10478->10476 10479->10477 10480->10472 10481 a3686c RtlFreeHeap 10480->10481 10482 a3c0c5 10481->10482 10483 a36844 RtlAllocateHeap 10482->10483 10484 a3c0d5 10483->10484 10484->10472 10485 a36ee4 2 API calls 10484->10485 10486 a3c0eb 10485->10486 10487 a3686c RtlFreeHeap 10486->10487 10488 a3c108 10487->10488 10533 a3bf94 10488->10533 10491 a3c14a 10493 a3bf94 8 API calls 10491->10493 10492 a3b3c0 2 API calls 10492->10491 10494 a3c155 10493->10494 10495 a3bf94 8 API calls 10494->10495 10496 a3c160 10495->10496 10497 a3bf94 8 API calls 10496->10497 10497->10472 10499 a37e60 10498->10499 10500 a36844 RtlAllocateHeap 10499->10500 10501 a37e72 NtQuerySystemInformation 10499->10501 10502 a36894 RtlReAllocateHeap 10499->10502 10503 a3686c RtlFreeHeap 10499->10503 10504 a3686c RtlFreeHeap 10499->10504 10500->10499 10501->10499 10502->10499 10503->10499 10505 a37f40 Sleep 10504->10505 10505->10499 10564 a391c8 10506->10564 10508 a3962d 10509 a3963c 10508->10509 10581 a390bc 10508->10581 10512 a397d8 4 API calls 10511->10512 10513 a38fa0 10512->10513 10514 a39010 10513->10514 10515 a39880 NtClose 10513->10515 10517 a39035 10514->10517 10604 a38ecc 10514->10604 10516 a38fae 10515->10516 10516->10514 10518 a38fb7 NtSetInformationThread 10516->10518 10518->10514 10520 a38fcb 10518->10520 10593 a38da8 10520->10593 10523 a39880 NtClose 10524 a38fee 10523->10524 10524->10514 10598 a38be0 10524->10598 10527 a374b3 10526->10527 10528 a3748b 10526->10528 10528->10527 10529 a37494 GetDriveTypeW 10528->10529 10607 a374bc 10528->10607 10529->10528 10532 a37861 10531->10532 10534 a3bfb9 10533->10534 10535 a3c04f 10534->10535 10536 a36844 RtlAllocateHeap 10534->10536 10537 a3c05d 10535->10537 10538 a3686c RtlFreeHeap 10535->10538 10539 a3bfcb 10536->10539 10537->10491 10537->10492 10538->10537 10539->10535 10542 a3bed0 10539->10542 10547 a3bc38 10539->10547 10543 a36934 RtlAllocateHeap 10542->10543 10546 a3beec 10543->10546 10544 a3bf8a 10544->10539 10545 a3686c RtlFreeHeap 10545->10544 10546->10544 10546->10545 10548 a3bc60 10547->10548 10551 a36844 RtlAllocateHeap 10548->10551 10561 a3bc64 10548->10561 10549 a3bea1 DeleteDC 10550 a3beaa 10549->10550 10552 a3beb8 10550->10552 10553 a3686c RtlFreeHeap 10550->10553 10554 a3bc8d 10551->10554 10552->10539 10553->10552 10555 a3bce0 CreateDCW 10554->10555 10554->10561 10556 a3bcfd 10555->10556 10555->10561 10557 a3bd9e StartDocW 10556->10557 10558 a3bdce 10557->10558 10557->10561 10559 a3bdec 10558->10559 10562 a3be18 DrawTextA 10558->10562 10560 a3be6c EndDoc 10559->10560 10560->10561 10561->10549 10561->10550 10563 a3be5a EndPage 10562->10563 10563->10558 10563->10560 10565 a392a9 10564->10565 10566 a3946d RegCreateKeyExW 10565->10566 10567 a394c7 RegCreateKeyExW 10566->10567 10576 a394a1 RegEnumKeyW 10566->10576 10570 a395e2 10567->10570 10571 a395bc RegEnumKeyW 10567->10571 10570->10508 10571->10570 10575 a395e4 OpenEventLogW 10571->10575 10572 a394cc RegCreateKeyExW 10574 a394fa RegSetValueExW 10572->10574 10572->10576 10574->10576 10577 a3951c RegSetValueExW 10574->10577 10575->10571 10578 a395fc ClearEventLogW 10575->10578 10576->10567 10576->10572 10577->10576 10579 a3953a OpenEventLogW 10577->10579 10578->10571 10579->10576 10580 a39552 ClearEventLogW CloseEventLog 10579->10580 10580->10576 10588 a3903c RtlAdjustPrivilege 10581->10588 10583 a39194 10584 a391b5 10583->10584 10585 a391ac CloseServiceHandle 10583->10585 10584->10509 10585->10584 10586 a390d5 10586->10583 10587 a3dc60 NtTerminateProcess 10586->10587 10587->10583 10589 a397d8 4 API calls 10588->10589 10590 a39074 10589->10590 10591 a39082 10590->10591 10592 a39880 NtClose 10590->10592 10591->10586 10592->10591 10594 a397d8 4 API calls 10593->10594 10595 a38dd3 10594->10595 10596 a38de0 OpenSCManagerW 10595->10596 10597 a38df9 10595->10597 10596->10597 10597->10514 10597->10523 10599 a38c11 10598->10599 10601 a36844 RtlAllocateHeap 10599->10601 10603 a38c4d 10599->10603 10600 a38d9c 10600->10514 10601->10603 10602 a3686c RtlFreeHeap 10602->10600 10603->10600 10603->10602 10605 a397d8 4 API calls 10604->10605 10606 a38ee5 10605->10606 10606->10517 10615 a37590 10607->10615 10609 a37580 10609->10528 10610 a374d4 10610->10609 10611 a37506 FindFirstFileExW 10610->10611 10611->10609 10613 a3752e 10611->10613 10612 a3756c FindNextFileW 10612->10609 10612->10613 10613->10612 10621 a3766c 10613->10621 10616 a375b0 FindFirstFileExW 10615->10616 10618 a37662 10616->10618 10619 a3760e FindClose 10616->10619 10618->10610 10619->10618 10622 a3768e 10621->10622 10623 a37822 10622->10623 10624 a36844 RtlAllocateHeap 10622->10624 10623->10612 10629 a376a6 10624->10629 10625 a377fd 10626 a37814 10625->10626 10627 a3686c RtlFreeHeap 10625->10627 10626->10623 10628 a3686c RtlFreeHeap 10626->10628 10627->10626 10628->10623 10629->10625 10630 a376de FindFirstFileExW 10629->10630 10630->10625 10632 a37706 10630->10632 10631 a377e5 FindNextFileW 10631->10625 10631->10632 10632->10631 10633 a36844 RtlAllocateHeap 10632->10633 10634 a37780 GetFileAttributesW 10632->10634 10636 a3686c RtlFreeHeap 10632->10636 10637 a3766c 12 API calls 10632->10637 10638 a36668 10632->10638 10633->10632 10634->10632 10636->10632 10637->10632 10639 a3667e 10638->10639 10639->10639 10640 a3a094 2 API calls 10639->10640 10641 a36695 10640->10641 10642 a366a5 CreateFileW 10641->10642 10644 a367a5 10641->10644 10642->10644 10649 a366cd 10642->10649 10643 a366d2 NtAllocateVirtualMemory 10643->10649 10654 a36703 10643->10654 10645 a367d4 NtFreeVirtualMemory 10644->10645 10646 a367f9 10644->10646 10645->10644 10647 a36808 10646->10647 10648 a367ff NtClose 10646->10648 10658 a36550 10647->10658 10648->10647 10649->10643 10649->10654 10652 a36763 WriteFile 10652->10654 10655 a3677d SetFilePointerEx 10652->10655 10653 a36821 10656 a36836 10653->10656 10657 a3686c RtlFreeHeap 10653->10657 10654->10644 10654->10652 10655->10652 10655->10654 10656->10632 10657->10656 10659 a36934 RtlAllocateHeap 10658->10659 10660 a3656a 10659->10660 10661 a36573 10660->10661 10662 a36934 RtlAllocateHeap 10660->10662 10663 a3661e DeleteFileW 10661->10663 10664 a3686c RtlFreeHeap 10661->10664 10665 a36582 10662->10665 10663->10653 10664->10663 10665->10661 10666 a365df MoveFileExW 10665->10666 10666->10661 10666->10665 10718 a3f59c 10667->10718 10670 a3f59c 2 API calls 10671 a40080 10670->10671 10675 a400a8 10671->10675 10677 a3f59c 2 API calls 10671->10677 10672 a40313 10674 a40321 10672->10674 10676 a3686c RtlFreeHeap 10672->10676 10673 a3686c RtlFreeHeap 10673->10672 10678 a4032f 10674->10678 10680 a3686c RtlFreeHeap 10674->10680 10679 a36844 RtlAllocateHeap 10675->10679 10689 a400d1 10675->10689 10676->10674 10677->10675 10678->9402 10681 a400c8 10679->10681 10680->10678 10682 a36844 RtlAllocateHeap 10681->10682 10681->10689 10683 a400e3 10682->10683 10684 a3e1e8 9 API calls 10683->10684 10683->10689 10692 a400f6 10684->10692 10685 a369e0 RtlAllocateHeap 10685->10692 10686 a4028d 10687 a3686c RtlFreeHeap 10686->10687 10686->10689 10687->10689 10688 a3f6d8 NtSetInformationThread NtClose 10688->10692 10689->10672 10689->10673 10690 a3b3c0 2 API calls 10690->10692 10691 a3686c RtlFreeHeap 10691->10692 10692->10685 10692->10686 10692->10688 10692->10690 10692->10691 10694 a37433 10693->10694 10695 a36934 RtlAllocateHeap 10694->10695 10697 a37441 10695->10697 10696 a37464 10696->9817 10697->10696 10698 a3686c RtlFreeHeap 10697->10698 10698->10696 10700 a3a983 10699->10700 10701 a3a488 6 API calls 10700->10701 10703 a3a99a 10701->10703 10702 a3a9c9 10702->9817 10703->10702 10704 a36844 RtlAllocateHeap 10703->10704 10704->10702 10706 a3a3ff 10705->10706 10707 a3b3c0 2 API calls 10706->10707 10708 a3a419 10706->10708 10707->10708 10708->9799 10708->9814 10710 a36a8d 10709->10710 10711 a36844 RtlAllocateHeap 10710->10711 10712 a36aa3 10710->10712 10711->10712 10712->9815 10714 a3e1e8 9 API calls 10713->10714 10715 a40977 10714->10715 10716 a3b3c0 2 API calls 10715->10716 10717 a409c8 10715->10717 10716->10717 10717->9775 10719 a3f5f6 10718->10719 10720 a3b3c0 2 API calls 10719->10720 10721 a3f610 10719->10721 10720->10721 10721->10670 10721->10675 10722->9840 10724 a40e8d 10723->10724 10725 a40e48 10723->10725 10724->9838 10729 a41400 10724->10729 10726 a3c8c4 2 API calls 10725->10726 10727 a40e4d 10726->10727 10727->10724 10728 a3686c RtlFreeHeap 10727->10728 10728->10724 10781 a41240 10729->10781 10731 a41441 10732 a36de8 RtlAllocateHeap 10731->10732 10757 a41445 10731->10757 10740 a41454 10732->10740 10733 a415e0 10735 a415ee 10733->10735 10736 a3686c RtlFreeHeap 10733->10736 10734 a3686c RtlFreeHeap 10734->10733 10737 a415fc 10735->10737 10738 a3686c RtlFreeHeap 10735->10738 10736->10735 10739 a4160a 10737->10739 10741 a3686c RtlFreeHeap 10737->10741 10738->10737 10739->9838 10758 a41760 10739->10758 10740->10757 10803 a41611 10740->10803 10741->10739 10744 a36de8 RtlAllocateHeap 10745 a4149b 10744->10745 10746 a41611 RtlFreeHeap 10745->10746 10745->10757 10747 a414d4 10746->10747 10748 a36de8 RtlAllocateHeap 10747->10748 10749 a414de 10748->10749 10750 a41611 RtlFreeHeap 10749->10750 10749->10757 10751 a41521 10750->10751 10752 a36de8 RtlAllocateHeap 10751->10752 10753 a4152b 10752->10753 10754 a41611 RtlFreeHeap 10753->10754 10753->10757 10755 a4156b 10754->10755 10756 a36de8 RtlAllocateHeap 10755->10756 10756->10757 10757->10733 10757->10734 10759 a36de8 RtlAllocateHeap 10758->10759 10764 a41791 10759->10764 10760 a4179a 10761 a41890 10760->10761 10762 a3686c RtlFreeHeap 10760->10762 10763 a4189e 10761->10763 10765 a3686c RtlFreeHeap 10761->10765 10762->10761 10763->9838 10763->9850 10764->10760 10766 a418b8 RtlAllocateHeap 10764->10766 10765->10763 10767 a417ce 10766->10767 10767->10760 10768 a36de8 RtlAllocateHeap 10767->10768 10769 a41809 10768->10769 10770 a3686c RtlFreeHeap 10769->10770 10770->10760 10772 a41190 10771->10772 10773 a36de8 RtlAllocateHeap 10772->10773 10780 a41195 10772->10780 10778 a411a1 10773->10778 10774 a41219 10776 a41227 10774->10776 10777 a3686c RtlFreeHeap 10774->10777 10775 a3686c RtlFreeHeap 10775->10774 10776->9854 10777->10776 10779 a36de8 RtlAllocateHeap 10778->10779 10778->10780 10779->10780 10780->10774 10780->10775 10782 a4126f 10781->10782 10785 a41282 10781->10785 10783 a36de8 RtlAllocateHeap 10782->10783 10782->10785 10784 a4128d 10783->10784 10784->10785 10786 a36de8 RtlAllocateHeap 10784->10786 10795 a4130f 10785->10795 10807 a410cc 10785->10807 10788 a412a5 10786->10788 10788->10785 10790 a412b4 10788->10790 10789 a41336 10791 a36934 RtlAllocateHeap 10789->10791 10792 a36de8 RtlAllocateHeap 10790->10792 10793 a41345 10791->10793 10794 a412bd 10792->10794 10793->10795 10796 a36934 RtlAllocateHeap 10793->10796 10794->10731 10795->10731 10797 a41377 10796->10797 10797->10795 10798 a413bd 10797->10798 10799 a3686c RtlFreeHeap 10797->10799 10800 a413cb 10798->10800 10801 a3686c RtlFreeHeap 10798->10801 10799->10798 10800->10795 10802 a3686c RtlFreeHeap 10800->10802 10801->10800 10802->10795 10804 a41617 10803->10804 10806 a41491 10803->10806 10805 a3686c RtlFreeHeap 10804->10805 10805->10806 10806->10744 10808 a36844 RtlAllocateHeap 10807->10808 10809 a410e2 10808->10809 10809->10789 10811 a41bef 10810->10811 10814 a41b50 10811->10814 10813 a41c07 10813->9860 10815 a36844 RtlAllocateHeap 10814->10815 10816 a41b67 10815->10816 10817 a41b9d 10816->10817 10818 a36894 RtlReAllocateHeap 10816->10818 10820 a41b80 10816->10820 10819 a3686c RtlFreeHeap 10817->10819 10818->10816 10819->10820 10820->10813 10821 a3686c RtlFreeHeap 10820->10821 10822 a41be0 10821->10822 10822->10813 10827 a464b6 10823->10827 10824 a465f0 10824->9874 10825 a464ce 10825->10824 10826 a3686c RtlFreeHeap 10825->10826 10826->10824 10827->10825 10875 a46124 10827->10875 10842 a43fa4 10841->10842 10845 a43fd5 10842->10845 11136 a43d98 10842->11136 10844 a44066 10844->9870 10847 a44508 10844->10847 10845->10844 10846 a3686c RtlFreeHeap 10845->10846 10846->10844 10848 a4452e 10847->10848 10866 a44532 10848->10866 11139 a42af8 10848->11139 10851 a44684 10854 a44692 10851->10854 10855 a3686c RtlFreeHeap 10851->10855 10852 a36844 RtlAllocateHeap 10856 a44553 10852->10856 10853 a3686c RtlFreeHeap 10853->10851 10857 a446a0 10854->10857 10858 a3686c RtlFreeHeap 10854->10858 10855->10854 10859 a39640 2 API calls 10856->10859 10856->10866 10857->9880 10867 a446a8 10857->10867 10858->10857 10860 a44566 10859->10860 10861 a3f82c 2 API calls 10860->10861 10862 a4457f 10861->10862 10863 a36844 RtlAllocateHeap 10862->10863 10862->10866 10864 a4459d 10863->10864 10865 a36844 RtlAllocateHeap 10864->10865 10864->10866 10865->10866 10866->10851 10866->10853 10868 a446b9 10867->10868 10869 a448ba 10868->10869 10870 a39640 2 API calls 10868->10870 10869->9880 10871 a446c7 10870->10871 10871->10869 10872 a36de8 RtlAllocateHeap 10871->10872 10874 a446e1 10872->10874 10873 a3686c RtlFreeHeap 10873->10869 10874->10869 10874->10873 11107 a460a8 10875->11107 10877 a4616c 10878 a46450 10877->10878 10879 a3686c RtlFreeHeap 10877->10879 10880 a4645e 10878->10880 10881 a3686c RtlFreeHeap 10878->10881 10879->10878 10882 a4646c 10880->10882 10885 a3686c RtlFreeHeap 10880->10885 10881->10880 10884 a4647a 10882->10884 10886 a3686c RtlFreeHeap 10882->10886 10887 a46488 10884->10887 10889 a3686c RtlFreeHeap 10884->10889 10885->10882 10886->10884 10887->10825 10898 a45d28 10887->10898 10888 a36844 RtlAllocateHeap 10890 a461a8 10888->10890 10889->10887 10890->10877 10891 a36844 RtlAllocateHeap 10890->10891 10892 a46249 10891->10892 10892->10877 10893 a36844 RtlAllocateHeap 10892->10893 10894 a46299 10893->10894 10894->10877 10895 a36844 RtlAllocateHeap 10894->10895 10896 a46344 10895->10896 10896->10877 10897 a3686c RtlFreeHeap 10896->10897 10897->10877 10899 a45d8f 10898->10899 10900 a36de8 RtlAllocateHeap 10899->10900 10901 a45da4 10899->10901 10906 a45e1b 10900->10906 10902 a4608f 10901->10902 10903 a3686c RtlFreeHeap 10901->10903 10904 a4609d 10902->10904 10905 a3686c RtlFreeHeap 10902->10905 10903->10902 10904->10825 10908 a44c60 10904->10908 10905->10904 10906->10901 10907 a36de8 RtlAllocateHeap 10906->10907 10907->10901 10909 a36844 RtlAllocateHeap 10908->10909 10914 a44c93 10909->10914 10910 a44c9c 10911 a44e1b 10910->10911 10912 a3686c RtlFreeHeap 10910->10912 10913 a44e29 10911->10913 10916 a3686c RtlFreeHeap 10911->10916 10912->10911 10917 a44e37 10913->10917 10918 a3686c RtlFreeHeap 10913->10918 10914->10910 10915 a36844 RtlAllocateHeap 10914->10915 10919 a44cc6 10915->10919 10916->10913 10917->10825 10921 a45a84 10917->10921 10918->10917 10919->10910 10920 a36844 RtlAllocateHeap 10919->10920 10920->10910 10922 a36844 RtlAllocateHeap 10921->10922 10926 a45add 10922->10926 10923 a45caa 10925 a45cb8 10923->10925 10928 a3686c RtlFreeHeap 10923->10928 10924 a3686c RtlFreeHeap 10924->10923 10929 a45cc6 10925->10929 10930 a3686c RtlFreeHeap 10925->10930 10958 a45ae6 10926->10958 11113 a4497c 10926->11113 10928->10925 10931 a45cd4 10929->10931 10932 a3686c RtlFreeHeap 10929->10932 10930->10929 10933 a45ce2 10931->10933 10934 a3686c RtlFreeHeap 10931->10934 10932->10931 10935 a45cf0 10933->10935 10936 a3686c RtlFreeHeap 10933->10936 10934->10933 10937 a45cfe 10935->10937 10938 a3686c RtlFreeHeap 10935->10938 10936->10935 10939 a45d0c 10937->10939 10941 a3686c RtlFreeHeap 10937->10941 10938->10937 10939->10825 10960 a457b4 10939->10960 10940 a45b0e 10940->10958 11116 a44a30 10940->11116 10941->10939 10943 a45b3a 10944 a3686c RtlFreeHeap 10943->10944 10943->10958 10945 a45b5c 10944->10945 10946 a44a30 RtlAllocateHeap 10945->10946 10947 a45b75 10946->10947 10947->10958 11119 a44aa8 10947->11119 10949 a45bbd 10949->10958 11122 a44c08 10949->11122 10952 a36844 RtlAllocateHeap 10953 a45bf2 10952->10953 10954 a36de8 RtlAllocateHeap 10953->10954 10953->10958 10955 a45c0a 10954->10955 10956 a36844 RtlAllocateHeap 10955->10956 10955->10958 10957 a45c33 10956->10957 10957->10958 10959 a3686c RtlFreeHeap 10957->10959 10958->10923 10958->10924 10959->10957 10961 a36844 RtlAllocateHeap 10960->10961 10962 a457fc 10961->10962 10963 a36844 RtlAllocateHeap 10962->10963 10984 a45805 10962->10984 10974 a45814 10963->10974 10964 a45a22 10966 a45a30 10964->10966 10968 a3686c RtlFreeHeap 10964->10968 10965 a3686c RtlFreeHeap 10965->10964 10967 a45a3e 10966->10967 10969 a3686c RtlFreeHeap 10966->10969 10970 a45a4c 10967->10970 10971 a3686c RtlFreeHeap 10967->10971 10968->10966 10969->10967 10972 a45a5a 10970->10972 10973 a3686c RtlFreeHeap 10970->10973 10971->10970 10972->10825 10985 a44e50 10972->10985 10973->10972 10975 a36844 RtlAllocateHeap 10974->10975 10974->10984 10976 a45943 10975->10976 10977 a36de8 RtlAllocateHeap 10976->10977 10976->10984 10978 a4595b 10977->10978 10979 a3686c RtlFreeHeap 10978->10979 10978->10984 10980 a459a4 10979->10980 10981 a36844 RtlAllocateHeap 10980->10981 10982 a459bd 10981->10982 10983 a36de8 RtlAllocateHeap 10982->10983 10982->10984 10983->10984 10984->10964 10984->10965 10986 a36844 RtlAllocateHeap 10985->10986 10987 a44e98 10986->10987 10992 a4497c RtlAllocateHeap 10987->10992 11021 a44ea1 10987->11021 10988 a45065 10990 a45073 10988->10990 10993 a3686c RtlFreeHeap 10988->10993 10989 a3686c RtlFreeHeap 10989->10988 10991 a45081 10990->10991 10994 a3686c RtlFreeHeap 10990->10994 10995 a4508f 10991->10995 10996 a3686c RtlFreeHeap 10991->10996 11005 a44ec9 10992->11005 10993->10990 10994->10991 10997 a4509d 10995->10997 10998 a3686c RtlFreeHeap 10995->10998 10996->10995 10999 a450ab 10997->10999 11000 a3686c RtlFreeHeap 10997->11000 10998->10997 11001 a450b9 10999->11001 11002 a3686c RtlFreeHeap 10999->11002 11000->10999 11003 a450c7 11001->11003 11004 a3686c RtlFreeHeap 11001->11004 11002->11001 11003->10825 11024 a450e0 11003->11024 11004->11003 11005->11021 11127 a44920 11005->11127 11007 a44ef5 11008 a3686c RtlFreeHeap 11007->11008 11007->11021 11009 a44f17 11008->11009 11010 a44920 RtlAllocateHeap 11009->11010 11011 a44f30 11010->11011 11012 a44aa8 RtlAllocateHeap 11011->11012 11011->11021 11013 a44f78 11012->11013 11014 a44c08 RtlAllocateHeap 11013->11014 11013->11021 11015 a44f8d 11014->11015 11016 a36844 RtlAllocateHeap 11015->11016 11015->11021 11017 a44fad 11016->11017 11018 a36de8 RtlAllocateHeap 11017->11018 11017->11021 11019 a44fc5 11018->11019 11020 a36844 RtlAllocateHeap 11019->11020 11019->11021 11022 a44fee 11020->11022 11021->10988 11021->10989 11022->11021 11023 a3686c RtlFreeHeap 11022->11023 11023->11022 11025 a36844 RtlAllocateHeap 11024->11025 11035 a45143 11025->11035 11026 a4571b 11028 a45729 11026->11028 11029 a3686c RtlFreeHeap 11026->11029 11027 a3686c RtlFreeHeap 11027->11026 11030 a45737 11028->11030 11031 a3686c RtlFreeHeap 11028->11031 11029->11028 11032 a45745 11030->11032 11033 a3686c RtlFreeHeap 11030->11033 11031->11030 11034 a45753 11032->11034 11036 a3686c RtlFreeHeap 11032->11036 11033->11032 11037 a45761 11034->11037 11038 a3686c RtlFreeHeap 11034->11038 11047 a36844 RtlAllocateHeap 11035->11047 11056 a4514c 11035->11056 11036->11034 11039 a4576f 11037->11039 11040 a3686c RtlFreeHeap 11037->11040 11038->11037 11041 a4577d 11039->11041 11042 a3686c RtlFreeHeap 11039->11042 11040->11039 11043 a4578b 11041->11043 11045 a3686c RtlFreeHeap 11041->11045 11042->11041 11044 a45799 11043->11044 11046 a3686c RtlFreeHeap 11043->11046 11044->10825 11045->11043 11046->11044 11048 a451ff 11047->11048 11049 a4497c RtlAllocateHeap 11048->11049 11048->11056 11050 a45230 11049->11050 11050->11056 11130 a448c4 11050->11130 11052 a4525c 11053 a3686c RtlFreeHeap 11052->11053 11052->11056 11054 a4527e 11053->11054 11055 a448c4 RtlAllocateHeap 11054->11055 11057 a45297 11055->11057 11056->11026 11056->11027 11057->11056 11058 a44aa8 RtlAllocateHeap 11057->11058 11059 a452df 11058->11059 11059->11056 11060 a44c08 RtlAllocateHeap 11059->11060 11061 a452f4 11060->11061 11061->11056 11062 a36844 RtlAllocateHeap 11061->11062 11063 a4533d 11062->11063 11063->11056 11064 a36de8 RtlAllocateHeap 11063->11064 11065 a45355 11064->11065 11065->11056 11066 a36844 RtlAllocateHeap 11065->11066 11067 a45381 11066->11067 11067->11056 11068 a3686c RtlFreeHeap 11067->11068 11069 a45427 11068->11069 11070 a45435 11069->11070 11071 a3686c RtlFreeHeap 11069->11071 11072 a4544a 11070->11072 11073 a3686c RtlFreeHeap 11070->11073 11071->11070 11074 a4545f 11072->11074 11076 a3686c RtlFreeHeap 11072->11076 11073->11072 11075 a45474 11074->11075 11077 a3686c RtlFreeHeap 11074->11077 11078 a45489 11075->11078 11079 a3686c RtlFreeHeap 11075->11079 11076->11074 11077->11075 11080 a4549e 11078->11080 11081 a3686c RtlFreeHeap 11078->11081 11079->11078 11082 a454b3 11080->11082 11084 a3686c RtlFreeHeap 11080->11084 11081->11080 11083 a454c8 11082->11083 11085 a3686c RtlFreeHeap 11082->11085 11086 a36844 RtlAllocateHeap 11083->11086 11084->11082 11085->11083 11087 a454ef 11086->11087 11087->11056 11088 a4497c RtlAllocateHeap 11087->11088 11089 a45520 11088->11089 11089->11056 11133 a449c0 11089->11133 11091 a4554c 11091->11056 11092 a3686c RtlFreeHeap 11091->11092 11093 a45579 11092->11093 11094 a449c0 RtlAllocateHeap 11093->11094 11095 a45587 11094->11095 11095->11056 11096 a44aa8 RtlAllocateHeap 11095->11096 11097 a455cf 11096->11097 11097->11056 11098 a44c08 RtlAllocateHeap 11097->11098 11099 a455e4 11098->11099 11099->11056 11100 a36844 RtlAllocateHeap 11099->11100 11101 a4565b 11100->11101 11101->11056 11102 a36de8 RtlAllocateHeap 11101->11102 11103 a45673 11102->11103 11103->11056 11104 a36844 RtlAllocateHeap 11103->11104 11105 a4569c 11104->11105 11105->11056 11106 a3686c RtlFreeHeap 11105->11106 11106->11056 11108 a460c8 11107->11108 11109 a46108 11108->11109 11110 a36934 RtlAllocateHeap 11108->11110 11109->10877 11109->10888 11111 a460f1 11110->11111 11111->11109 11112 a36934 RtlAllocateHeap 11111->11112 11112->11109 11114 a36844 RtlAllocateHeap 11113->11114 11115 a44985 11114->11115 11115->10940 11117 a36844 RtlAllocateHeap 11116->11117 11118 a44a3c 11117->11118 11118->10943 11120 a36844 RtlAllocateHeap 11119->11120 11121 a44ab8 11120->11121 11121->10949 11123 a36844 RtlAllocateHeap 11122->11123 11124 a44c27 11123->11124 11125 a36844 RtlAllocateHeap 11124->11125 11126 a44c54 11124->11126 11125->11124 11126->10952 11126->10958 11128 a36844 RtlAllocateHeap 11127->11128 11129 a4492c 11128->11129 11129->11007 11131 a36844 RtlAllocateHeap 11130->11131 11132 a448d0 11131->11132 11132->11052 11134 a36844 RtlAllocateHeap 11133->11134 11135 a449cc 11134->11135 11135->11091 11137 a36844 RtlAllocateHeap 11136->11137 11138 a43db2 11137->11138 11138->10845 11140 a42b21 11139->11140 11141 a42b25 11140->11141 11143 a42954 11140->11143 11141->10852 11144 a4297b 11143->11144 11145 a397d8 4 API calls 11144->11145 11146 a4298b 11145->11146 11147 a397d8 4 API calls 11146->11147 11148 a4299f 11146->11148 11147->11148 11148->11141 11150 a466b6 11149->11150 11155 a36de8 RtlAllocateHeap 11150->11155 11158 a46714 11150->11158 11151 a46ba4 11153 a46bb2 11151->11153 11154 a3686c RtlFreeHeap 11151->11154 11152 a3686c RtlFreeHeap 11152->11151 11153->9888 11154->11153 11156 a467ec 11155->11156 11157 a36844 RtlAllocateHeap 11156->11157 11156->11158 11157->11158 11158->11151 11158->11152 11160 a437a7 11159->11160 11161 a42af8 4 API calls 11160->11161 11176 a437ab 11160->11176 11162 a437c2 11161->11162 11164 a36844 RtlAllocateHeap 11162->11164 11163 a438e9 11166 a3686c RtlFreeHeap 11163->11166 11168 a438f7 11163->11168 11170 a437cc 11164->11170 11165 a3686c RtlFreeHeap 11165->11163 11166->11168 11167 a43905 11167->9897 11168->11167 11169 a3686c RtlFreeHeap 11168->11169 11169->11167 11171 a3f82c 2 API calls 11170->11171 11170->11176 11172 a437e4 11171->11172 11173 a36844 RtlAllocateHeap 11172->11173 11172->11176 11174 a43802 11173->11174 11175 a36844 RtlAllocateHeap 11174->11175 11174->11176 11175->11176 11176->11163 11176->11165 11178 a40350 11177->11178 11179 a36844 RtlAllocateHeap 11178->11179 11180 a40371 11179->11180 11180->9929 11461 a3ac68 11462 a3ac50 11461->11462 11463 a3ac83 11462->11463 11464 a36894 RtlReAllocateHeap 11462->11464 11468 a3ac66 11462->11468 11465 a3686c RtlFreeHeap 11463->11465 11464->11462 11465->11468 11466 a3686c RtlFreeHeap 11467 a3adb0 11466->11467 11468->11466 11641 a43168 11643 a4317f 11641->11643 11642 a431ce 11643->11642 11644 a42af8 4 API calls 11643->11644 11644->11642 11425 a3f032 11429 a3effb 11425->11429 11426 a3efe7 MoveFileExW 11427 a3eff9 11426->11427 11426->11429 11431 a3f051 CreateFileW 11427->11431 11444 a3f075 11427->11444 11428 a3f034 11430 a3686c RtlFreeHeap 11428->11430 11429->11426 11429->11427 11429->11428 11432 a3686c RtlFreeHeap 11429->11432 11437 a3ece4 RtlAllocateHeap 11429->11437 11430->11427 11433 a3f07a 11431->11433 11431->11444 11432->11429 11439 a3ed30 2 API calls 11433->11439 11434 a3f14d 11436 a3686c RtlFreeHeap 11434->11436 11435 a3686c RtlFreeHeap 11435->11434 11438 a3f155 11436->11438 11437->11429 11440 a3f08f 11439->11440 11441 a3f0a3 CreateIoCompletionPort 11440->11441 11440->11444 11442 a3f0ba 11441->11442 11445 a3f0dc 11441->11445 11443 a3686c RtlFreeHeap 11442->11443 11443->11444 11444->11434 11444->11435 11445->11444 11446 a3686c RtlFreeHeap 11445->11446 11446->11444 11593 a3ddf2 11595 a3ddde 11593->11595 11594 a3ddf0 11596 a3de3d 11594->11596 11598 a3686c RtlFreeHeap 11594->11598 11595->11594 11597 a3db90 NtTerminateProcess 11595->11597 11599 a3dc60 NtTerminateProcess 11595->11599 11597->11595 11598->11596 11599->11595 11350 a3f8f0 11352 a3f8d2 11350->11352 11351 a36844 RtlAllocateHeap 11351->11352 11352->11351 11354 a3f8ee 11352->11354 11353 a3fa12 11354->11353 11355 a36844 RtlAllocateHeap 11354->11355 11355->11354 11447 a3e430 11449 a3e3f3 11447->11449 11448 a3e3c5 SetFileAttributesW CreateFileW 11448->11449 11451 a3e40b 11448->11451 11449->11448 11450 a3de48 5 API calls 11449->11450 11449->11451 11450->11449 11469 a44070 11474 a440b4 11469->11474 11470 a444e2 11472 a444f0 11470->11472 11473 a3686c RtlFreeHeap 11470->11473 11471 a3686c RtlFreeHeap 11471->11470 11475 a444fe 11472->11475 11476 a3686c RtlFreeHeap 11472->11476 11473->11472 11477 a36de8 RtlAllocateHeap 11474->11477 11480 a440d2 11474->11480 11476->11475 11478 a44186 11477->11478 11479 a36844 RtlAllocateHeap 11478->11479 11478->11480 11479->11480 11480->11470 11480->11471 11197 a3d88a 11198 a3d88c 11197->11198 11217 a3cd04 11198->11217 11201 a3cedc RtlAllocateHeap 11208 a3d8cb 11201->11208 11202 a3d9cc 11204 a3d9da 11202->11204 11205 a3686c RtlFreeHeap 11202->11205 11203 a3686c RtlFreeHeap 11203->11202 11206 a3d9e8 11204->11206 11207 a3686c RtlFreeHeap 11204->11207 11205->11204 11209 a3d9f6 11206->11209 11210 a3686c RtlFreeHeap 11206->11210 11207->11206 11211 a36de8 RtlAllocateHeap 11208->11211 11214 a3d8c1 11208->11214 11210->11209 11212 a3d921 11211->11212 11213 a36844 RtlAllocateHeap 11212->11213 11212->11214 11215 a3d974 11213->11215 11214->11202 11214->11203 11215->11214 11216 a3cfcc 2 API calls 11215->11216 11216->11214 11218 a36de8 RtlAllocateHeap 11217->11218 11219 a3cd56 11218->11219 11251 a3cd5f 11219->11251 11252 a3c658 11219->11252 11221 a3ce70 11224 a3ce7e 11221->11224 11226 a3686c RtlFreeHeap 11221->11226 11223 a3686c RtlFreeHeap 11223->11221 11227 a3ce8c 11224->11227 11229 a3686c RtlFreeHeap 11224->11229 11226->11224 11230 a3ce9a 11227->11230 11232 a3686c RtlFreeHeap 11227->11232 11229->11227 11233 a3cea8 11230->11233 11236 a3686c RtlFreeHeap 11230->11236 11231 a3c8c4 2 API calls 11234 a3cd79 11231->11234 11232->11230 11235 a3ceb6 11233->11235 11239 a3686c RtlFreeHeap 11233->11239 11287 a3c928 11234->11287 11240 a3cec4 11235->11240 11241 a3686c RtlFreeHeap 11235->11241 11236->11233 11238 a3cd81 11292 a3cb20 11238->11292 11239->11235 11242 a3ced2 11240->11242 11243 a3686c RtlFreeHeap 11240->11243 11241->11240 11242->11201 11242->11214 11243->11242 11247 a3cd99 11248 a36844 RtlAllocateHeap 11247->11248 11249 a3ce19 11248->11249 11250 a36894 RtlReAllocateHeap 11249->11250 11249->11251 11250->11251 11251->11221 11251->11223 11253 a3a488 6 API calls 11252->11253 11254 a3c68c 11253->11254 11255 a36844 RtlAllocateHeap 11254->11255 11257 a3c692 11254->11257 11256 a3c6a4 11255->11256 11256->11257 11261 a3a488 6 API calls 11256->11261 11258 a3686c RtlFreeHeap 11257->11258 11260 a3c832 11257->11260 11258->11260 11259 a3c840 11263 a3c84e 11259->11263 11265 a3686c RtlFreeHeap 11259->11265 11260->11259 11262 a3686c RtlFreeHeap 11260->11262 11264 a3c6c1 11261->11264 11262->11259 11278 a3c858 11263->11278 11264->11257 11266 a36de8 RtlAllocateHeap 11264->11266 11265->11263 11267 a3c6d6 11266->11267 11267->11257 11268 a36de8 RtlAllocateHeap 11267->11268 11269 a3c6ee 11268->11269 11269->11257 11270 a36844 RtlAllocateHeap 11269->11270 11271 a3c71f 11270->11271 11271->11257 11272 a36844 RtlAllocateHeap 11271->11272 11276 a3c748 11272->11276 11273 a3a1c0 6 API calls 11273->11276 11275 a3c7ff 11277 a36894 RtlReAllocateHeap 11275->11277 11276->11257 11276->11273 11276->11275 11299 a3a54c 11276->11299 11277->11257 11303 a3a108 11278->11303 11281 a36844 RtlAllocateHeap 11282 a3c88d 11281->11282 11283 a3a108 2 API calls 11282->11283 11286 a3c8b4 11282->11286 11284 a3c8a8 11283->11284 11285 a3686c RtlFreeHeap 11284->11285 11284->11286 11285->11286 11286->11231 11288 a36c98 2 API calls 11287->11288 11290 a3c951 11288->11290 11289 a36844 RtlAllocateHeap 11291 a3c955 11289->11291 11290->11289 11290->11291 11291->11238 11293 a3cbdb 11292->11293 11294 a36844 RtlAllocateHeap 11293->11294 11295 a3cc88 11293->11295 11294->11295 11296 a3ccb4 11295->11296 11297 a36844 RtlAllocateHeap 11296->11297 11298 a3ccc6 11297->11298 11298->11247 11300 a3a58f 11299->11300 11301 a3b3c0 2 API calls 11300->11301 11302 a3a5a9 11300->11302 11301->11302 11302->11276 11304 a3a13f 11303->11304 11305 a3b3c0 2 API calls 11304->11305 11306 a3a159 11304->11306 11305->11306 11306->11281 11307 a37e8a 11311 a37e60 11307->11311 11308 a37e72 NtQuerySystemInformation 11308->11311 11309 a36894 RtlReAllocateHeap 11309->11311 11310 a3686c RtlFreeHeap 11310->11311 11311->11308 11311->11309 11311->11310 11312 a3686c RtlFreeHeap 11311->11312 11314 a36844 RtlAllocateHeap 11311->11314 11313 a37f40 Sleep 11312->11313 11313->11311 11314->11311 11600 a3ddca 11601 a3dd81 11600->11601 11604 a36894 RtlReAllocateHeap 11601->11604 11607 a3dd9d 11601->11607 11602 a3ddf0 11603 a3de3d 11602->11603 11605 a3686c RtlFreeHeap 11602->11605 11604->11601 11605->11603 11606 a3db90 NtTerminateProcess 11606->11607 11607->11602 11607->11606 11608 a3dc60 NtTerminateProcess 11607->11608 11608->11607 11366 a3b6c8 11367 a3b715 11366->11367 11368 a3b71a 11367->11368 11369 a3b71c RtlAdjustPrivilege 11367->11369 11369->11367 11369->11368 11370 a396cd 11371 a396af 11370->11371 11372 a39735 11371->11372 11373 a3686c RtlFreeHeap 11371->11373 11373->11372 11315 a3d88c 11316 a3cd04 14 API calls 11315->11316 11317 a3d8b8 11316->11317 11318 a3cedc RtlAllocateHeap 11317->11318 11322 a3d8c1 11317->11322 11326 a3d8cb 11318->11326 11319 a3d9cc 11321 a3d9da 11319->11321 11323 a3686c RtlFreeHeap 11319->11323 11320 a3686c RtlFreeHeap 11320->11319 11324 a3d9e8 11321->11324 11325 a3686c RtlFreeHeap 11321->11325 11322->11319 11322->11320 11323->11321 11327 a3d9f6 11324->11327 11328 a3686c RtlFreeHeap 11324->11328 11325->11324 11326->11322 11329 a36de8 RtlAllocateHeap 11326->11329 11328->11327 11330 a3d921 11329->11330 11330->11322 11331 a36844 RtlAllocateHeap 11330->11331 11332 a3d974 11331->11332 11332->11322 11333 a3cfcc 2 API calls 11332->11333 11333->11322 11452 a39811 11458 a39813 11452->11458 11453 a397f9 NtQuerySystemInformation 11457 a3980f 11453->11457 11453->11458 11454 a3982c 11455 a3686c RtlFreeHeap 11454->11455 11455->11457 11456 a36894 RtlReAllocateHeap 11456->11458 11459 a3686c RtlFreeHeap 11457->11459 11458->11453 11458->11454 11458->11456 11460 a39872 11459->11460 11645 a47556 11660 a4752b 11645->11660 11646 a47624 11648 a4205c 16 API calls 11646->11648 11647 a47631 11649 a47646 11647->11649 11650 a47637 11647->11650 11653 a4762c 11648->11653 11651 a47656 11649->11651 11652 a4764c 11649->11652 11654 a39bb0 14 API calls 11650->11654 11656 a47675 11651->11656 11657 a4765c 11651->11657 11655 a473ac 27 API calls 11652->11655 11658 a4763c 11654->11658 11655->11653 11661 a47685 11656->11661 11662 a4767b 11656->11662 11659 a46fa0 5 API calls 11657->11659 11663 a41ef4 137 API calls 11658->11663 11664 a47661 11659->11664 11660->11646 11660->11647 11666 a476d8 11661->11666 11667 a4768b 11661->11667 11665 a4390c 5 API calls 11662->11665 11663->11653 11669 a46bbc 2 API calls 11664->11669 11665->11653 11670 a476e7 11666->11670 11671 a476de 11666->11671 11668 a476ba 11667->11668 11674 a46da8 2 API calls 11667->11674 11668->11653 11675 a404b4 13 API calls 11668->11675 11669->11653 11673 a3a338 2 API calls 11670->11673 11672 a46bbc 2 API calls 11671->11672 11672->11653 11676 a476f8 11673->11676 11674->11668 11675->11653 11677 a4771c 11676->11677 11679 a3a338 2 API calls 11676->11679 11678 a42428 12 API calls 11677->11678 11678->11653 11680 a4770b 11679->11680 11680->11677 11681 a47710 11680->11681 11682 a39bb0 14 API calls 11681->11682 11683 a47715 11682->11683 11684 a47034 137 API calls 11683->11684 11684->11653 11569 a3df94 11570 a3de8f 11569->11570 11571 a3def1 ReadFile 11570->11571 11572 a3e0aa WriteFile 11570->11572 11573 a3e150 NtClose 11570->11573 11574 a3686c RtlFreeHeap 11570->11574 11575 a3e031 WriteFile 11570->11575 11576 a3dee2 11570->11576 11571->11570 11572->11570 11573->11570 11574->11570 11575->11570 11374 a3fedb 11375 a3fd52 11374->11375 11376 a369e0 RtlAllocateHeap 11375->11376 11377 a3f59c NtSetInformationThread NtClose 11375->11377 11382 a3ff71 11375->11382 11385 a3f6d8 NtSetInformationThread NtClose 11375->11385 11386 a3b3c0 2 API calls 11375->11386 11387 a3686c RtlFreeHeap 11375->11387 11376->11375 11377->11375 11378 a3ffdb 11380 a3ffe9 11378->11380 11381 a3686c RtlFreeHeap 11378->11381 11379 a3686c RtlFreeHeap 11379->11378 11383 a3fff7 11380->11383 11384 a3686c RtlFreeHeap 11380->11384 11381->11380 11382->11378 11382->11379 11384->11383 11385->11375 11386->11375 11387->11375

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 9 a404b4-a40569 call a3164c call a36de8 18 a40570-a40589 call a36844 9->18 19 a4056b 9->19 27 a40590-a405a3 call a48c34 18->27 28 a4058b 18->28 20 a408e9-a408f0 19->20 22 a408f2 20->22 23 a408fe-a40905 20->23 22->23 25 a40907 23->25 26 a40913-a40917 23->26 25->26 30 a40922-a40926 26->30 31 a40919 26->31 35 a405a5 27->35 36 a405aa-a405ba call a40338 27->36 28->20 33 a40930-a40934 30->33 34 a40928-a4092b call a3686c 30->34 31->30 38 a40936-a40939 call a3686c 33->38 39 a4093e-a40942 33->39 34->33 35->20 48 a405c1-a40612 GetTempFileNameW CreateFileW 36->48 49 a405bc 36->49 38->39 42 a40944-a40947 call a3686c 39->42 43 a4094c-a40950 39->43 42->43 46 a40952-a40955 call a3686c 43->46 47 a4095a-a40960 43->47 46->47 52 a40614 48->52 53 a40619-a4062e WriteFile 48->53 49->20 52->20 54 a40635-a4064e 53->54 55 a40630 53->55 57 a40650-a40655 54->57 55->20 58 a40657-a40698 CreateProcessW 57->58 59 a40659-a4065b 57->59 61 a4069f-a406bc NtQueryInformationProcess 58->61 62 a4069a 58->62 59->57 63 a406c3-a406e3 NtReadVirtualMemory 61->63 64 a406be 61->64 62->20 65 a406e5 63->65 66 a406ea-a406fb call a36de8 63->66 64->20 65->20 69 a40702-a4077d call a492f4 call a49348 call a4941c NtProtectVirtualMemory 66->69 70 a406fd 66->70 77 a40784-a40797 NtWriteVirtualMemory 69->77 78 a4077f 69->78 70->20 79 a4079e-a407fa 77->79 80 a40799 77->80 78->20 82 a40801-a40822 79->82 83 a407fc 79->83 80->20 85 a40824 82->85 86 a40829-a40891 CreateNamedPipeW 82->86 83->20 85->20 87 a40895-a408ae ResumeThread ConnectNamedPipe 86->87 88 a40893 86->88 89 a408b0-a408bb 87->89 90 a408bf-a408dc 87->90 88->20 89->90 91 a408bd 89->91 93 a408e0 90->93 94 a408de 90->94 91->20 93->20 94->20
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: D
                                                                                                                                                                • API String ID: 0-2746444292
                                                                                                                                                                • Opcode ID: 914f4af6858572cc52e3d1cc1ef891fa562f3882e44d6e4c749fceb2b5736a00
                                                                                                                                                                • Instruction ID: c9403c0106987f2b69c1443bc21121b086738effed540fd0cb9fd472b9a46852
                                                                                                                                                                • Opcode Fuzzy Hash: 914f4af6858572cc52e3d1cc1ef891fa562f3882e44d6e4c749fceb2b5736a00
                                                                                                                                                                • Instruction Fuzzy Hash: EBE15875900218EFEF60DFA0CD09FEEBBB9BB48305F1040A5E209A60A1D7755A85EF91
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 95 a391c8-a3949b call a31240 * 5 RegCreateKeyExW 106 a394a1 95->106 107 a3957d-a39581 95->107 110 a394a8-a394c5 RegEnumKeyW 106->110 108 a39583 107->108 109 a3958c-a395ba RegCreateKeyExW 107->109 108->109 111 a39615-a39619 109->111 112 a395bc 109->112 113 a394c7 110->113 114 a394cc-a394f8 RegCreateKeyExW 110->114 118 a39624-a39627 111->118 119 a3961b 111->119 115 a395c3-a395e0 RegEnumKeyW 112->115 113->107 116 a39575-a39578 114->116 117 a394fa-a3951a RegSetValueExW 114->117 120 a395e2 115->120 121 a395e4-a395fa OpenEventLogW 115->121 116->110 122 a39566-a3956a 117->122 123 a3951c-a39538 RegSetValueExW 117->123 119->118 120->111 124 a39610-a39613 121->124 125 a395fc-a39607 ClearEventLogW 121->125 122->116 127 a3956c 122->127 123->122 126 a3953a-a39550 OpenEventLogW 123->126 124->115 125->124 126->122 128 a39552-a39560 ClearEventLogW CloseEventLog 126->128 127->116 128->122
                                                                                                                                                                APIs
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(80000002,?,00000000,00000000,00000000,0002011F,00000000,00000000,00000000,?,00000007,?,00000004,?,00000019,?), ref: 00A39493
                                                                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000104), ref: 00A394BA
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,0002011F,00000000,00000000,00000000), ref: 00A394F0
                                                                                                                                                                • RegSetValueExW.KERNELBASE(00000000,?,00000000,00000004,00000000,00000004), ref: 00A39512
                                                                                                                                                                • RegSetValueExW.KERNELBASE(00000000,?,00000000,00000001,?,00000064), ref: 00A39530
                                                                                                                                                                • OpenEventLogW.ADVAPI32(00000000,?), ref: 00A39543
                                                                                                                                                                • ClearEventLogW.ADVAPI32(00000000,00000000), ref: 00A39557
                                                                                                                                                                • CloseEventLog.ADVAPI32(00000000), ref: 00A39560
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(80000002,?,00000000,00000000,00000000,0002011F,00000000,00000000,00000000), ref: 00A395B2
                                                                                                                                                                • RegEnumKeyW.ADVAPI32(00000000,00000000,?,00000104), ref: 00A395D5
                                                                                                                                                                • OpenEventLogW.ADVAPI32(00000000,?), ref: 00A395ED
                                                                                                                                                                • ClearEventLogW.ADVAPI32(00000000,00000000), ref: 00A39601
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Event$Create$ClearEnumOpenValue$Close
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3255277317-0
                                                                                                                                                                • Opcode ID: 20516b225c7b1124fb0bae588b748fa971c5900a8f190f080725f8424060b5e5
                                                                                                                                                                • Instruction ID: 1b459f7f6f2cd8b25f5f75e7defb290a1c6f351aa3b1e6bfa8c28eaccdb58f46
                                                                                                                                                                • Opcode Fuzzy Hash: 20516b225c7b1124fb0bae588b748fa971c5900a8f190f080725f8424060b5e5
                                                                                                                                                                • Instruction Fuzzy Hash: 78C104B890030AEFDB20CF50D945B997B78FF04744F568088E6146F2B2D7BA9A84CF56
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 267 a3a68c-a3a70c GetVolumeNameForVolumeMountPointW FindFirstVolumeW 271 a3a712-a3a718 267->271 272 a3a950-a3a955 267->272 273 a3a91f-a3a941 271->273 274 a3a71e-a3a725 271->274 273->271 281 a3a947 273->281 274->273 275 a3a72b-a3a742 GetVolumePathNamesForVolumeNameW 274->275 275->273 277 a3a748-a3a74c 275->277 277->273 278 a3a752-a3a756 277->278 278->273 280 a3a75c-a3a766 GetDriveTypeW 278->280 282 a3a771-a3a779 call a31564 280->282 283 a3a768-a3a76b 280->283 281->272 286 a3a7f7-a3a81d call a316f0 CreateFileW 282->286 287 a3a77b-a3a7c3 282->287 283->273 283->282 291 a3a823-a3a849 DeviceIoControl 286->291 292 a3a916 286->292 297 a3a7e3-a3a7e7 287->297 298 a3a7c5-a3a7de call a3a600 287->298 291->292 293 a3a84f-a3a856 291->293 292->273 295 a3a858-a3a864 293->295 296 a3a8bc-a3a8c3 293->296 300 a3a883-a3a889 295->300 301 a3a866-a3a86d 295->301 296->292 299 a3a8c5-a3a8cc 296->299 302 a3a7f2 297->302 303 a3a7e9 297->303 298->297 299->292 304 a3a8ce-a3a8d5 299->304 307 a3a88b-a3a892 300->307 308 a3a8a8-a3a8b5 call a316c0 call a3a600 300->308 301->300 305 a3a86f-a3a876 301->305 302->273 303->302 304->292 309 a3a8d7-a3a8f1 call a316c0 304->309 305->300 310 a3a878-a3a87f 305->310 307->308 312 a3a894-a3a89b 307->312 319 a3a8ba 308->319 323 a3a8f3-a3a8fa 309->323 324 a3a90a-a3a911 call a3a600 309->324 310->300 315 a3a881 310->315 312->308 316 a3a89d-a3a8a4 312->316 315->319 316->308 320 a3a8a6 316->320 319->292 320->319 325 a3a908 323->325 326 a3a8fc-a3a903 call a3a600 323->326 324->292 325->292 326->325
                                                                                                                                                                APIs
                                                                                                                                                                • GetVolumeNameForVolumeMountPointW.KERNELBASE(?,?,00000104), ref: 00A3A6D6
                                                                                                                                                                • FindFirstVolumeW.KERNELBASE(?,00000104), ref: 00A3A6FF
                                                                                                                                                                • GetVolumePathNamesForVolumeNameW.KERNELBASE(?,?,00000040,00000000), ref: 00A3A73A
                                                                                                                                                                • GetDriveTypeW.KERNELBASE(?), ref: 00A3A75D
                                                                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000003,00000000,00000003,00000080,00000000,?), ref: 00A3A810
                                                                                                                                                                • DeviceIoControl.KERNELBASE(000000FF,00070048,00000000,00000000,?,00000090,00000001,00000000), ref: 00A3A841
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Volume$Name$ControlCreateDeviceDriveFileFindFirstMountNamesPathPointType
                                                                                                                                                                • String ID: '
                                                                                                                                                                • API String ID: 754975672-1997036262
                                                                                                                                                                • Opcode ID: b828ed25eb36b7eb4cb2c1cc562ed7f286671896678770eed6c14945eb607832
                                                                                                                                                                • Instruction ID: 680729a39754dabbf33bcef800666625311893fd54d979b881bb9770c43bf9ee
                                                                                                                                                                • Opcode Fuzzy Hash: b828ed25eb36b7eb4cb2c1cc562ed7f286671896678770eed6c14945eb607832
                                                                                                                                                                • Instruction Fuzzy Hash: 19719F30D00B24EFDB319BA0DC09B9ABB79FF21316F158095F285B60A1D7745A86CF66
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 329 a3c3f8-a3c412 330 a3c64b-a3c654 329->330 331 a3c418-a3c42d call a36de8 329->331 331->330 334 a3c433-a3c449 call a36844 331->334 337 a3c645-a3c646 call a3686c 334->337 338 a3c44f-a3c460 call a48c34 334->338 337->330 342 a3c466-a3c4e7 call a316c0 CreateFileW 338->342 343 a3c63f-a3c640 call a3686c 338->343 342->343 349 a3c4ed-a3c502 WriteFile 342->349 343->337 350 a3c636 349->350 351 a3c508-a3c52b RegCreateKeyExW 349->351 350->343 351->350 352 a3c531-a3c55d RegSetValueExW 351->352 354 a3c563-a3c5dc RegCreateKeyExW 352->354 355 a3c62d-a3c630 NtClose 352->355 354->355 358 a3c5de-a3c610 RegSetValueExW 354->358 355->350 358->355 360 a3c612-a3c626 SHChangeNotify 358->360 360->355
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A36844: RtlAllocateHeap.NTDLL(?,00000008,00000000,?,00A47764,?,00000000,00000000), ref: 00A36860
                                                                                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00A3C4DA
                                                                                                                                                                • WriteFile.KERNELBASE(000000FF,00000000,000000FF,?,00000000), ref: 00A3C4FA
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(80000000,?,00000000,00000000,00000000,00020106,00000000,?,00000000), ref: 00A3C523
                                                                                                                                                                • RegSetValueExW.KERNELBASE(?,00000000,00000000,00000001,?,00000000), ref: 00A3C555
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(80000000,?,00000000,00000000,00000000,00020106,00000000,?,00000000), ref: 00A3C5D4
                                                                                                                                                                • RegSetValueExW.KERNELBASE(?,00000000,00000000,00000001,?,00000000), ref: 00A3C608
                                                                                                                                                                • SHChangeNotify.SHELL32(08000000,00001000,00000000,00000000), ref: 00A3C620
                                                                                                                                                                • NtClose.NTDLL(?), ref: 00A3C630
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Create$FileValue$AllocateChangeCloseHeapNotifyWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1108940941-0
                                                                                                                                                                • Opcode ID: b6982e73c79d360ba2108f77186e3b6be820e2bab0940a7677c6859e2bd152a3
                                                                                                                                                                • Instruction ID: 879b709086c51042965341b7bca06e2dc51040a093ea62390f67844a696288bd
                                                                                                                                                                • Opcode Fuzzy Hash: b6982e73c79d360ba2108f77186e3b6be820e2bab0940a7677c6859e2bd152a3
                                                                                                                                                                • Instruction Fuzzy Hash: 1D519270A00709BBEB10DFA0DC4AFAE7B79FB04715F504124F605B60E0E7B1AA55CB94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 361 a47034-a47053 363 a47111-a47118 361->363 364 a47059-a47060 361->364 367 a47145-a4717c CreateThread * 2 363->367 368 a4711a-a47133 CreateThread 363->368 365 a47062-a47088 call a36ae8 364->365 366 a4708b-a47092 364->366 365->366 371 a47094-a4709b 366->371 372 a470ce-a470d5 366->372 369 a47183-a4718a 367->369 370 a4717e call a37ca4 367->370 368->367 373 a47135-a4713e 368->373 376 a471a4-a471ab 369->376 377 a4718c-a471a1 CreateThread 369->377 370->369 371->372 379 a4709d-a470c7 call a39c64 371->379 372->363 375 a470d7-a470de 372->375 373->367 375->363 381 a470e0-a4710a call a39c64 375->381 382 a471b6-a471dd call a3b734 call a3e1e8 376->382 383 a471ad-a471b4 376->383 377->376 379->372 381->363 410 a47221-a47225 382->410 411 a471df-a471e6 382->411 383->382 387 a4722e-a47232 383->387 389 a47234-a4723f 387->389 390 a47248-a4724c 387->390 389->390 396 a47262-a47269 390->396 397 a4724e-a47259 390->397 399 a4727f-a47286 396->399 400 a4726b-a47276 NtTerminateThread 396->400 397->396 404 a472b3-a472bd 399->404 405 a47288-a472a1 CreateThread 399->405 400->399 416 a47392-a473a0 call a41934 call a41d28 call a416ac 404->416 417 a472c3-a472ca 404->417 405->404 408 a472a3-a472ac 405->408 408->404 410->387 413 a47201-a47208 411->413 414 a471e8-a471fc call a3a68c call a3e2b8 call a40a38 call a3e2b8 call a40be4 411->414 419 a47214-a4721c call a3e270 call a3e2b8 413->419 420 a4720a-a4720f call a3e2b8 call a3fc88 413->420 414->413 451 a473a5-a473a9 416->451 421 a472f7-a472fe 417->421 422 a472cc-a472e5 CreateThread 417->422 419->410 420->419 427 a47300-a47304 421->427 428 a47339-a47340 call a3b674 421->428 422->421 430 a472e7-a472f0 422->430 434 a47306-a47311 427->434 435 a4731a-a47334 call a36ae8 call a3da00 427->435 444 a47342-a47347 call a38960 428->444 445 a47349-a4734b call a38230 428->445 430->421 434->435 435->428 456 a47350-a47357 444->456 445->456 459 a47359-a47360 456->459 460 a4736b-a4738b call a39640 call a404b4 456->460 459->460 463 a47362-a47369 459->463 466 a47390 460->466 463->460 463->466 466->451
                                                                                                                                                                APIs
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A38F68,00000000,00000000,00000000), ref: 00A47129
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A37468,00000000,00000000,00000000), ref: 00A47154
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A3782C,00000000,00000000,00000000), ref: 00A4716C
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A37E58,00000000,00000000,00000000), ref: 00A4719B
                                                                                                                                                                • NtTerminateThread.NTDLL(?,00000000), ref: 00A47270
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A39628,00000000,00000000,00000000), ref: 00A47297
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A3C064,00000000,00000000,00000000), ref: 00A472DB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$Create$Terminate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1922322686-0
                                                                                                                                                                • Opcode ID: 14a394f75f17ff55d2666995bfb78d32b5a0078619e620899848926df6795cb2
                                                                                                                                                                • Instruction ID: e607c8ee5cfd2e597c729a3adb896eee1eae77cbd2a0590fa6ab73c563ec00c7
                                                                                                                                                                • Opcode Fuzzy Hash: 14a394f75f17ff55d2666995bfb78d32b5a0078619e620899848926df6795cb2
                                                                                                                                                                • Instruction Fuzzy Hash: FC919174D48B84BEEB21EBF4AD2ABAD3E75BB44703F240214F651640F2DBB41882DB14
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 469 a36668-a3667b 470 a3667e-a36683 469->470 470->470 471 a36685-a36699 call a3a094 470->471 474 a366a5-a366c7 CreateFileW 471->474 475 a3669b-a3669f 471->475 476 a367ca-a367cc 474->476 477 a366cd-a366cf 474->477 475->474 475->476 478 a367cf-a367d2 476->478 479 a366d2-a366fb NtAllocateVirtualMemory 477->479 480 a367f3-a367f7 478->480 481 a367d4-a367ed NtFreeVirtualMemory 478->481 482 a36703 479->482 483 a366fd-a36708 479->483 480->478 484 a367f9-a367fd 480->484 481->480 486 a36733-a36738 482->486 490 a3671b-a3671e 483->490 491 a3670a-a36719 483->491 488 a36808-a3681f call a36550 DeleteFileW 484->488 489 a367ff-a36802 NtClose 484->489 487 a3673b-a36746 486->487 494 a36754 487->494 495 a36748-a36752 487->495 501 a36821 488->501 502 a36828-a3682c 488->502 489->488 492 a36720-a36728 call a36628 490->492 493 a3672d-a36731 490->493 491->493 492->493 493->479 493->486 498 a36759-a36760 494->498 495->498 500 a36763-a36779 WriteFile 498->500 503 a3677b 500->503 504 a3677d-a3679a SetFilePointerEx 500->504 501->502 505 a36836-a3683f 502->505 506 a3682e-a36831 call a3686c 502->506 507 a3679c-a367a3 503->507 504->500 504->507 506->505 509 a367a7-a367c5 507->509 510 a367a5 507->510 509->487 510->476
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00A377D6,40000000,00000003,00000000,00000003,80000000,00000000,00A377D6,?,?,00000000,?), ref: 00A366BA
                                                                                                                                                                • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,00010000,00001000,00000004,?,00000000,?), ref: 00A366F3
                                                                                                                                                                • WriteFile.KERNELBASE(000000FF,00000000,00010000,00010000,00000000,?,00000000,?), ref: 00A36771
                                                                                                                                                                • SetFilePointerEx.KERNELBASE(000000FF,00010000,?,00000000,00000001,?,00000000,?), ref: 00A3678D
                                                                                                                                                                • NtFreeVirtualMemory.NTDLL(000000FF,?,00010000,00008000,?,00000000,?), ref: 00A367ED
                                                                                                                                                                • NtClose.NTDLL(000000FF,?,00000000,?), ref: 00A36802
                                                                                                                                                                • DeleteFileW.KERNELBASE(?,000000FF,?,?,00000000,?), ref: 00A36817
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$MemoryVirtual$AllocateCloseCreateDeleteFreePointerWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3569053182-0
                                                                                                                                                                • Opcode ID: ed5ba4fb7e10b73ac0f25af1e4f5f07cf64119390c137c425ccf6606f7c88fdb
                                                                                                                                                                • Instruction ID: 3dd32c0aca7e209303a637e69b520fbb2b86446094d862b20cdb3f89c201b585
                                                                                                                                                                • Opcode Fuzzy Hash: ed5ba4fb7e10b73ac0f25af1e4f5f07cf64119390c137c425ccf6606f7c88fdb
                                                                                                                                                                • Instruction Fuzzy Hash: 80514B71D00209BFDF11CFA4DD45BEEBBB9FB08369F204225F611B6090D3B55A858B51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 563 a3de78-a3de89 SetThreadPriority 564 a3de8f-a3deae 563->564 566 a3deb0-a3deb8 564->566 567 a3dede-a3dee0 564->567 566->567 568 a3deba 566->568 569 a3dee2-a3dee5 567->569 570 a3dee6-a3deeb 567->570 573 a3dec1-a3ded6 568->573 571 a3def1-a3df23 ReadFile 570->571 572 a3dfa0-a3dfa3 570->572 574 a3df96 571->574 575 a3df25-a3df30 571->575 576 a3e0a1-a3e0a4 572->576 577 a3dfa9-a3dfee call a320ac 572->577 589 a3deda 573->589 590 a3ded8-a3dedc 573->590 578 a3e180-a3e19f 574->578 575->574 579 a3df32-a3df3a 575->579 580 a3e131-a3e134 576->580 581 a3e0aa-a3e0e9 WriteFile 576->581 618 a3dff0-a3e005 577->618 619 a3e007-a3e00f 577->619 597 a3e1a3-a3e1ab 578->597 598 a3e1a1 578->598 583 a3df58-a3df7f 579->583 584 a3df3c-a3df56 579->584 580->578 586 a3e136-a3e13a 580->586 587 a3e0eb-a3e0f6 581->587 588 a3e12d 581->588 620 a3df92 583->620 621 a3df81-a3df8c 583->621 584->574 593 a3e150-a3e16e NtClose call a31074 call a3686c 586->593 594 a3e13c-a3e142 586->594 587->588 595 a3e0f8-a3e116 587->595 588->578 589->573 590->564 622 a3e173-a3e17e 593->622 601 a3e146-a3e14e 594->601 602 a3e144 594->602 624 a3e129 595->624 625 a3e118-a3e123 595->625 605 a3e1d1 597->605 606 a3e1ad 597->606 608 a3e1d3-a3e1d5 598->608 601->594 602->593 605->578 605->608 610 a3e1b4-a3e1c9 606->610 611 a3e1d7-a3e1da 608->611 612 a3e1db 608->612 631 a3e1cb-a3e1cf 610->631 632 a3e1cd 610->632 612->570 626 a3e031-a3e04d WriteFile 618->626 627 a3e011-a3e013 619->627 628 a3e01e-a3e02a 619->628 620->574 629 a3df90 621->629 630 a3df8e 621->630 622->578 639 a3e1e0 622->639 624->588 633 a3e127 625->633 634 a3e125 625->634 636 a3e097 626->636 637 a3e04f-a3e05a 626->637 627->628 635 a3e015-a3e01c 627->635 628->626 629->583 630->574 631->578 632->610 633->595 634->588 635->626 636->578 637->636 641 a3e05c-a3e080 637->641 639->564 644 a3e093 641->644 645 a3e082-a3e08d 641->645 644->636 646 a3e091 645->646 647 a3e08f 645->647 646->641 647->636
                                                                                                                                                                APIs
                                                                                                                                                                • SetThreadPriority.KERNELBASE(000000FE,00000002), ref: 00A3DE89
                                                                                                                                                                • ReadFile.KERNELBASE(?,?,?,?,?), ref: 00A3DF1B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FilePriorityReadThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3643687941-0
                                                                                                                                                                • Opcode ID: 73cde0589206cb61a25275d347cf37fda56fd758189346629da1d235f88d386e
                                                                                                                                                                • Instruction ID: fabf660b237a2a0d3d370ac7d8baf1a69a3591a223c749d02631cf686c9b3260
                                                                                                                                                                • Opcode Fuzzy Hash: 73cde0589206cb61a25275d347cf37fda56fd758189346629da1d235f88d386e
                                                                                                                                                                • Instruction Fuzzy Hash: D9A17971900608EFEF21CFA0DDC8BAA7BBDFB18715F204262F906C91A5E7709A45DB51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 648 a3f308-a3f31f GetFileAttributesW 649 a3f321-a3f32d call a3bbf4 648->649 650 a3f37f-a3f391 SetThreadPriority call a31564 648->650 655 a3f371-a3f37c call a3686c 649->655 656 a3f32f-a3f33d call a3a094 649->656 657 a3f393-a3f39a 650->657 658 a3f39c 650->658 656->655 665 a3f33f-a3f343 656->665 661 a3f3a3-a3f3b6 call a36844 657->661 658->661 669 a3f3bd-a3f3fd call a3c19c call a3f164 call a3686c FindFirstFileExW 661->669 667 a3f345-a3f349 665->667 668 a3f34b-a3f36e call a3c19c call a37290 call a3ef6c 665->668 667->655 667->668 682 a3f403-a3f411 669->682 683 a3f535-a3f54a call a3686c 669->683 689 a3f416-a3f41f 682->689 687 a3f54e-a3f562 683->687 688 a3f54c-a3f56a call a3686c 683->688 687->669 696 a3f56f-a3f572 688->696 691 a3f421-a3f427 689->691 692 a3f429 689->692 691->692 694 a3f42e-a3f438 691->694 695 a3f514-a3f526 FindNextFileW 692->695 697 a3f43a 694->697 698 a3f43f-a3f446 694->698 695->689 699 a3f52c-a3f52f FindClose 695->699 697->695 700 a3f453-a3f457 698->700 701 a3f448-a3f44c 698->701 699->683 703 a3f481-a3f489 call a3f21c 700->703 704 a3f459-a3f461 call a3f2b4 700->704 701->700 702 a3f44e 701->702 702->695 711 a3f490-a3f497 703->711 712 a3f48b 703->712 709 a3f463-a3f47a call a3f1c8 704->709 710 a3f47c 704->710 709->710 710->695 714 a3f4a4-a3f4ae call a3bbf4 711->714 715 a3f499-a3f4a0 711->715 712->695 720 a3f4b2-a3f4d0 call a3f1c8 call a37290 call a3ef6c 714->720 721 a3f4b0 714->721 715->714 717 a3f4a2 715->717 717->695 727 a3f4d5-a3f4dc 720->727 721->695 727->695 728 a3f4de-a3f4e0 727->728 729 a3f4e2-a3f507 728->729 730 a3f509 728->730 729->695 730->695
                                                                                                                                                                APIs
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 00A3F314
                                                                                                                                                                • SetThreadPriority.KERNELBASE(000000FE,00000002), ref: 00A3F383
                                                                                                                                                                • FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000,?,?,?,00A55180,003D0900), ref: 00A3F3F0
                                                                                                                                                                • FindNextFileW.KERNELBASE(000000FF,?), ref: 00A3F51E
                                                                                                                                                                • FindClose.KERNELBASE(000000FF), ref: 00A3F52F
                                                                                                                                                                  • Part of subcall function 00A3A094: FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 00A3A0B6
                                                                                                                                                                  • Part of subcall function 00A3A094: FindClose.KERNELBASE(000000FF), ref: 00A3A0DC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$File$CloseFirst$AttributesNextPriorityThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3755735135-0
                                                                                                                                                                • Opcode ID: 5441a296c96951298156b242b0a14d952f1184d48f7780b9d9963c02eb78e743
                                                                                                                                                                • Instruction ID: 8fa7478ac6fb478d06f9b95daaba22e1ae8fa82c0c361c950ef866e625efff96
                                                                                                                                                                • Opcode Fuzzy Hash: 5441a296c96951298156b242b0a14d952f1184d48f7780b9d9963c02eb78e743
                                                                                                                                                                • Instruction Fuzzy Hash: 7D619830C20209EFDF21AFA0DD46BAEBB75BF05312F104175F915A61A2D7319E92EB91
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 752 a3e45c-a3e49a SetFileAttributesW CreateFileW 753 a3e511-a3e518 752->753 754 a3e49c-a3e4b9 SetFilePointerEx 752->754 755 a3e4bb-a3e4d8 ReadFile 754->755 756 a3e508-a3e50b NtClose 754->756 755->756 757 a3e4da-a3e4ef call a3e350 755->757 756->753 757->756 760 a3e4f1-a3e4f9 757->760 761 a3e502-a3e503 call a3686c 760->761 762 a3e4fb 760->762 761->756 762->761
                                                                                                                                                                APIs
                                                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,00000080,?), ref: 00A3E475
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00A3E48D
                                                                                                                                                                • SetFilePointerEx.KERNELBASE(000000FF,-00000084,00000000,00000000,00000002), ref: 00A3E4B1
                                                                                                                                                                • ReadFile.KERNELBASE(000000FF,?,00000084,?,00000000), ref: 00A3E4D0
                                                                                                                                                                • NtClose.NTDLL(000000FF), ref: 00A3E50B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCloseCreatePointerRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 462290678-0
                                                                                                                                                                • Opcode ID: 3f966826701af1b8b50df3b4e2f7b8be7038cdc1429ded2b8199a56c64506757
                                                                                                                                                                • Instruction ID: f95520e1a4d266e0716c25702f8e8995c8330a2b7a0aeb5c9f83edc01a9ecfd6
                                                                                                                                                                • Opcode Fuzzy Hash: 3f966826701af1b8b50df3b4e2f7b8be7038cdc1429ded2b8199a56c64506757
                                                                                                                                                                • Instruction Fuzzy Hash: 31111F70A40308FBEF20DFB4DC49F9DBBB9BB04701F508164B605A61E1EB71AE558B14
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 764 a3766c-a37693 766 a37822-a37827 764->766 767 a37699-a376ad call a36844 764->767 770 a376b3-a37700 call a316c0 FindFirstFileExW 767->770 771 a37806-a3780a 767->771 770->771 781 a37706-a3770f 770->781 772 a37814-a37818 771->772 773 a3780c-a3780f call a3686c 771->773 772->766 775 a3781a-a3781d call a3686c 772->775 773->772 775->766 782 a377e5-a377f7 FindNextFileW 781->782 783 a37715-a3771b 781->783 782->781 784 a377fd 782->784 783->782 785 a37721-a3774f call a36844 783->785 784->771 785->782 790 a37755-a37791 GetFileAttributesW 785->790 794 a37793-a3779e 790->794 795 a377ce-a377d1 call a36668 790->795 799 a377a2-a377ad 794->799 800 a377a0 794->800 797 a377d6-a377de call a3686c 795->797 797->782 803 a377b9 799->803 804 a377af-a377bb call a3766c 799->804 802 a377bd-a377cc call a3686c 800->802 802->782 803->802 804->794
                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A36844: RtlAllocateHeap.NTDLL(?,00000008,00000000,?,00A47764,?,00000000,00000000), ref: 00A36860
                                                                                                                                                                • FindFirstFileExW.KERNELBASE(00000000,00000000,?,00000000,00000000,00000000), ref: 00A376F3
                                                                                                                                                                • GetFileAttributesW.KERNELBASE(00000000), ref: 00A37786
                                                                                                                                                                • FindNextFileW.KERNELBASE(000000FF,?), ref: 00A377EF
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Find$AllocateAttributesFirstHeapNext
                                                                                                                                                                • String ID: *
                                                                                                                                                                • API String ID: 2400493143-163128923
                                                                                                                                                                • Opcode ID: 712ca75f1a7bd3fea46d685cb32a51f57e06fc87d355510f03b361e46922857b
                                                                                                                                                                • Instruction ID: b46307969cd57a5c55881a55b1160a11c4072b36a363ad48ecb517a7e5619f33
                                                                                                                                                                • Opcode Fuzzy Hash: 712ca75f1a7bd3fea46d685cb32a51f57e06fc87d355510f03b361e46922857b
                                                                                                                                                                • Instruction Fuzzy Hash: 5C413AB0C04218EBDF219FA0ED49BAEBB75FF04306F504460F411A50B1E7765AA4DF51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 811 a35c24-a35c35 812 a35c37-a35c51 call a35aec 811->812 813 a35c56-a35c5d 811->813 812->813 815 a35c5f-a35c79 call a35aec 813->815 816 a35c7e-a35c85 813->816 815->816 819 a35c87-a35ca1 call a35aec 816->819 820 a35ca6-a35cad call a31658 816->820 819->820 825 a35cb2-a35cb6 820->825 826 a35cb8-a35ce2 call a31240 825->826 827 a35cdd-a35ce0 825->827 831 a35ce9-a35d04 FindFirstFileW 826->831 827->825 832 a35d06-a35d17 call a311c4 831->832 833 a35d54-a35d58 831->833 843 a35d37-a35d49 FindNextFileW 832->843 844 a35d19-a35d2b FindClose call a35a20 832->844 834 a35d5a-a35d9c 833->834 835 a35d5c-a35d66 833->835 838 a35d8b-a35d8e 835->838 839 a35d68-a35d6d 835->839 838->831 841 a35d86-a35d89 839->841 842 a35d6f-a35d84 call a31240 839->842 841->839 842->838 843->832 845 a35d4b-a35d4e FindClose 843->845 849 a35d30-a35d34 844->849 845->833
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileW.KERNELBASE(?,?,?,00000004,?), ref: 00A35CF7
                                                                                                                                                                • FindClose.KERNELBASE(000000FF,?,00000000), ref: 00A35D1C
                                                                                                                                                                • FindNextFileW.KERNELBASE(000000FF,?,?,00000000), ref: 00A35D41
                                                                                                                                                                • FindClose.KERNELBASE(000000FF), ref: 00A35D4E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1164774033-0
                                                                                                                                                                • Opcode ID: bbbb2642951798c9e6666052aeb77ee85f9afdad7c6ed79cd7174b0fe920054c
                                                                                                                                                                • Instruction ID: 5b248cce4bc5bc1ecc318c946164859ab8e5c797ba92ef33805c70705f0e6f6d
                                                                                                                                                                • Opcode Fuzzy Hash: bbbb2642951798c9e6666052aeb77ee85f9afdad7c6ed79cd7174b0fe920054c
                                                                                                                                                                • Instruction Fuzzy Hash: 45414870C00B08EFDB20EFB8DD99BA97BB9BB00346F6081A5F4059E161E73559C6DB51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtSetInformationProcess.NTDLL(000000FF,00000021,00000000,00000004,00000004,00000000,00A471D1), ref: 00A3B751
                                                                                                                                                                • NtSetInformationProcess.NTDLL(000000FF,00000012,00000000,00000002), ref: 00A3B763
                                                                                                                                                                • NtSetInformationProcess.NTDLL(000000FF,0000000C,00000000,00000004), ref: 00A3B778
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1801817001-0
                                                                                                                                                                • Opcode ID: fdea19ad9bb7852f37733b59f420bf24b9839663c88ed28e5c1d7b3946a729d4
                                                                                                                                                                • Instruction ID: a7498cf27816a073dd56f3efb11cbc564a12f94a09f23bd5408771270511f426
                                                                                                                                                                • Opcode Fuzzy Hash: fdea19ad9bb7852f37733b59f420bf24b9839663c88ed28e5c1d7b3946a729d4
                                                                                                                                                                • Instruction Fuzzy Hash: F7F01CB1640710BFEB21ABE4DDC6F1137ACAB0A722F100360B331DD0D6D7B084448762
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtProtectVirtualMemory.NTDLL(000000FF,00000000,00000020,00000040,?,9870B143), ref: 00A3B4B1
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MemoryProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2706961497-3916222277
                                                                                                                                                                • Opcode ID: d0af3198395470c2995741073750f94b896b46e6e95fbe12e0f5673f0076599c
                                                                                                                                                                • Instruction ID: d1e1b56214b80e81bb89c7de8fcf3adfc120d18d1f320e15a20b49af2e81702e
                                                                                                                                                                • Opcode Fuzzy Hash: d0af3198395470c2995741073750f94b896b46e6e95fbe12e0f5673f0076599c
                                                                                                                                                                • Instruction Fuzzy Hash: 01F03A71D00308BBDB10CFA4DD89B9EB7BCAB04725F604295B629A71D1E7755B008B64
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A36844: RtlAllocateHeap.NTDLL(?,00000008,00000000,?,00A47764,?,00000000,00000000), ref: 00A36860
                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A37E7E
                                                                                                                                                                • Sleep.KERNELBASE(000007D0,?), ref: 00A37F45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeapInformationQuerySleepSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3184523392-0
                                                                                                                                                                • Opcode ID: 5732514b3db169e4628a67a04e04afc27846a5b9e35ab65f823a54d8d37ac8a1
                                                                                                                                                                • Instruction ID: 812ce3d74368f91603cfb70ba2fdecefa61a189c4452f9422afd17297b36a55b
                                                                                                                                                                • Opcode Fuzzy Hash: 5732514b3db169e4628a67a04e04afc27846a5b9e35ab65f823a54d8d37ac8a1
                                                                                                                                                                • Instruction Fuzzy Hash: 4D2115B1D04208AFDF21DFA0DD84B9EBBB9FF04305F208095F914AA161E7729A45DFA0
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlAdjustPrivilege.NTDLL(00000014,00000001,00000000,00000000), ref: 00A38F8A
                                                                                                                                                                  • Part of subcall function 00A397D8: NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A39805
                                                                                                                                                                  • Part of subcall function 00A39880: NtClose.NTDLL(00000000), ref: 00A39971
                                                                                                                                                                • NtSetInformationThread.NTDLL(000000FE,00000005,00000000,00000004,00000000,00000002,00000002,D1F935A5), ref: 00A38FC1
                                                                                                                                                                  • Part of subcall function 00A38DA8: OpenSCManagerW.ADVAPI32(00000000,00000000,00000001,7DDDCD9C), ref: 00A38DE6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Information$AdjustCloseManagerOpenPrivilegeQuerySystemThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1903255304-0
                                                                                                                                                                • Opcode ID: 134bc47b9a8fc5a48bf86d16e345892cc372551c6d8dc0f8260354e0901f6963
                                                                                                                                                                • Instruction ID: 2c59bd7182f05bef9e0ac8ac9536a43520e6d8a5e7d4b658ee15efe4116bcf35
                                                                                                                                                                • Opcode Fuzzy Hash: 134bc47b9a8fc5a48bf86d16e345892cc372551c6d8dc0f8260354e0901f6963
                                                                                                                                                                • Instruction Fuzzy Hash: 98218170900309BAEB24ABE0CC4EB9F7A78AF05702F104054B504A61D5EBB48A80DB61
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlAdjustPrivilege.NTDLL(00000014,00000001,00000000,00000000), ref: 00A38F8A
                                                                                                                                                                  • Part of subcall function 00A397D8: NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A39805
                                                                                                                                                                  • Part of subcall function 00A39880: NtClose.NTDLL(00000000), ref: 00A39971
                                                                                                                                                                • NtSetInformationThread.NTDLL(000000FE,00000005,00000000,00000004,00000000,00000002,00000002,D1F935A5), ref: 00A38FC1
                                                                                                                                                                  • Part of subcall function 00A38DA8: OpenSCManagerW.ADVAPI32(00000000,00000000,00000001,7DDDCD9C), ref: 00A38DE6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Information$AdjustCloseManagerOpenPrivilegeQuerySystemThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1903255304-0
                                                                                                                                                                • Opcode ID: 99477b16639827c14b05900c93f4040ec7eb52a66f0136d0773e5b3a8660972c
                                                                                                                                                                • Instruction ID: 09535c07eaf1a93e4efea8253e4fc84f30e627616be24c59e6f79dab16ea4224
                                                                                                                                                                • Opcode Fuzzy Hash: 99477b16639827c14b05900c93f4040ec7eb52a66f0136d0773e5b3a8660972c
                                                                                                                                                                • Instruction Fuzzy Hash: E2219070A00309BAEF24ABF0CC4EBDF7AB8AF05702F104054F600A61D5EBF48A80DB61
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A37590: FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 00A375FF
                                                                                                                                                                  • Part of subcall function 00A37590: FindClose.KERNELBASE(000000FF), ref: 00A3765C
                                                                                                                                                                • FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 00A3751F
                                                                                                                                                                • FindNextFileW.KERNELBASE(000000FF,?), ref: 00A37576
                                                                                                                                                                  • Part of subcall function 00A3766C: FindFirstFileExW.KERNELBASE(00000000,00000000,?,00000000,00000000,00000000), ref: 00A376F3
                                                                                                                                                                  • Part of subcall function 00A3766C: GetFileAttributesW.KERNELBASE(00000000), ref: 00A37786
                                                                                                                                                                  • Part of subcall function 00A3766C: FindNextFileW.KERNELBASE(000000FF,?), ref: 00A377EF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFind$First$Next$AttributesClose
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 95010735-0
                                                                                                                                                                • Opcode ID: d059fc7a92ba20f2654a19f8143cbd0da2aebc460e5f3f4158fce3dbef5ee758
                                                                                                                                                                • Instruction ID: 1a82cd78ac2b81f7b85d815f2b3c2377d65ea53b946c40bcfecfd6b91c6d45b4
                                                                                                                                                                • Opcode Fuzzy Hash: d059fc7a92ba20f2654a19f8143cbd0da2aebc460e5f3f4158fce3dbef5ee758
                                                                                                                                                                • Instruction Fuzzy Hash: 2121EDB194020DABDB20EBA0DD49FDDB7BCAB14302F4004A1B609D61A1E771AB558F66
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 00A375FF
                                                                                                                                                                • FindClose.KERNELBASE(000000FF), ref: 00A3765C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                • Opcode ID: fc9f9b33865aa33261ec3e8713a6b0fa4718e93f34f1e080e6f1a6f600813e3e
                                                                                                                                                                • Instruction ID: 1b19d5bcc2464e0d09630a0aacaa008d3b251e39543b0fb2ebf470fc721f7600
                                                                                                                                                                • Opcode Fuzzy Hash: fc9f9b33865aa33261ec3e8713a6b0fa4718e93f34f1e080e6f1a6f600813e3e
                                                                                                                                                                • Instruction Fuzzy Hash: B3216FB0800208EFDB10DFA4DC1DF9CBBB9FF04306F0041A0E909AA161E7719A99CF55
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A37E7E
                                                                                                                                                                • Sleep.KERNELBASE(000007D0,?), ref: 00A37F45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationQuerySleepSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3518162127-0
                                                                                                                                                                • Opcode ID: c6b0f08d5b09f3c9cdc5dd5cc897076ec4b2b771b6d093e0d7ebaab8f45f7099
                                                                                                                                                                • Instruction ID: 5873cf33d0198579e6b611dba23ff7bd762a788c173397f877f11c7791702908
                                                                                                                                                                • Opcode Fuzzy Hash: c6b0f08d5b09f3c9cdc5dd5cc897076ec4b2b771b6d093e0d7ebaab8f45f7099
                                                                                                                                                                • Instruction Fuzzy Hash: ED211AB1904208EFDF11DFA0C944B9DBBB9FF04305F208099F901AA151D7769A46DFA0
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A37E7E
                                                                                                                                                                • Sleep.KERNELBASE(000007D0,?), ref: 00A37F45
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationQuerySleepSystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3518162127-0
                                                                                                                                                                • Opcode ID: f96f24e4842e0ac9fd6f951bfa35019746c03f733f13ef2ca31278e50914c681
                                                                                                                                                                • Instruction ID: 5873cf33d0198579e6b611dba23ff7bd762a788c173397f877f11c7791702908
                                                                                                                                                                • Opcode Fuzzy Hash: f96f24e4842e0ac9fd6f951bfa35019746c03f733f13ef2ca31278e50914c681
                                                                                                                                                                • Instruction Fuzzy Hash: ED211AB1904208EFDF11DFA0C944B9DBBB9FF04305F208099F901AA151D7769A46DFA0
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A3DE78,00000000,00000000,00000000,?,00000000), ref: 00A3E239
                                                                                                                                                                  • Part of subcall function 00A3B444: NtSetInformationThread.NTDLL(00000000,?,00000000,00000000,?,00A36541,00000000,00A5586C,00A36390,00000000,00000000,00A55858,00A36378,00000000,00000000,00A5584C), ref: 00A3B465
                                                                                                                                                                • NtClose.NTDLL(00000000,00000000,?,00000000), ref: 00A3E24C
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$CloseCreateInformation
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3895992022-0
                                                                                                                                                                • Opcode ID: 0e44fb0b8e6806d49e0dea656fd1803681857432238d8aff24b70e822c817bc4
                                                                                                                                                                • Instruction ID: 48a50659305a1a172de1b6a1e72a7d061215ac39b8fddc490fcf3bb4a08c53e6
                                                                                                                                                                • Opcode Fuzzy Hash: 0e44fb0b8e6806d49e0dea656fd1803681857432238d8aff24b70e822c817bc4
                                                                                                                                                                • Instruction Fuzzy Hash: DD01A970B40B14FBE720EBF4AC9ABDE7768FB14717F600210FA15A62E1EBB06E058555
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtSetInformationThread.NTDLL(000000FE,00000005,00000008,00000004), ref: 00A3B424
                                                                                                                                                                • NtClose.NTDLL(00000008), ref: 00A3B432
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CloseInformationThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3167811113-0
                                                                                                                                                                • Opcode ID: 85f9002286f471038843ae9ae68e22756e5a8d917a76f01a2102325096c3d654
                                                                                                                                                                • Instruction ID: 56569303dbf5b5e6c6c3137c13b941c04d00a3890a92e10b73f4dd1409067797
                                                                                                                                                                • Opcode Fuzzy Hash: 85f9002286f471038843ae9ae68e22756e5a8d917a76f01a2102325096c3d654
                                                                                                                                                                • Instruction Fuzzy Hash: 8D018F70510308EFE700CF90DC89FAABBB9FB00305F508164FA049B1A1E3B5CA59DBA0
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetLogicalDriveStringsW.KERNELBASE(00000104,?), ref: 00A3747F
                                                                                                                                                                • GetDriveTypeW.KERNELBASE(?), ref: 00A37495
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Drive$LogicalStringsType
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1630765265-0
                                                                                                                                                                • Opcode ID: 7372b5158ce3449c0d95203b2d52aff01356980f87e33e5d57da8e25d392af71
                                                                                                                                                                • Instruction ID: 6930de129124597b64e0a06c30bcec41178b51e6c23cda1ac038b7d95cef576f
                                                                                                                                                                • Opcode Fuzzy Hash: 7372b5158ce3449c0d95203b2d52aff01356980f87e33e5d57da8e25d392af71
                                                                                                                                                                • Instruction Fuzzy Hash: 9EE0E5B25047195BDB31E7E4ACC59AF776CDF05301F000150FA44D2001DA54BD86C6A1
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 00A3A0B6
                                                                                                                                                                • FindClose.KERNELBASE(000000FF), ref: 00A3A0DC
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                • Opcode ID: bbd1ec8039115ee9212e7d41a3830dd0229df014d1b18d2cb3f5845a0e664d12
                                                                                                                                                                • Instruction ID: 51a20b0cd3c8f0e0293de8b71b64c71ea6dbd9fd7166df137d18e176c86a3a73
                                                                                                                                                                • Opcode Fuzzy Hash: bbd1ec8039115ee9212e7d41a3830dd0229df014d1b18d2cb3f5845a0e664d12
                                                                                                                                                                • Instruction Fuzzy Hash: 5FF03A74901308EFDB20DFA4CC49B9CBBB4FB44311F208295A818AB2A0E7716F92DF44
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Close
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3535843008-0
                                                                                                                                                                • Opcode ID: 3abaaf8aa6038ab5ad9466e63a5c63b5d4cad63e0a6c31b5bc45cd040194435b
                                                                                                                                                                • Instruction ID: d4f8bdb7da8d8a3a3b18240bf20d31e87ef70f9ecc30d74f4018fa03a44e8bf2
                                                                                                                                                                • Opcode Fuzzy Hash: 3abaaf8aa6038ab5ad9466e63a5c63b5d4cad63e0a6c31b5bc45cd040194435b
                                                                                                                                                                • Instruction Fuzzy Hash: 15319A70D0020CEFEB01CF94D858BDEBBB9FB04319F608159E415BA290D7B69A49DF91
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A36844: RtlAllocateHeap.NTDLL(?,00000008,00000000,?,00A47764,?,00000000,00000000), ref: 00A36860
                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A39805
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeapInformationQuerySystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3114120137-0
                                                                                                                                                                • Opcode ID: 14392109fb008379f06ef56f14c09e001c8af883a9d3450e74bf1926b3490b4f
                                                                                                                                                                • Instruction ID: 4a562837d98a537b0347bc261eea1d50c45567adf792ea06ce2591b69745079c
                                                                                                                                                                • Opcode Fuzzy Hash: 14392109fb008379f06ef56f14c09e001c8af883a9d3450e74bf1926b3490b4f
                                                                                                                                                                • Instruction Fuzzy Hash: 01111871D00108FBDF51DFD5D881ADEBBB9EF19310F2081A6FA10AA151D7B25E90EB94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtQueryInformationToken.NTDLL(00000000,00000001,?,00000028,?,00000000), ref: 00A36CDF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationQueryToken
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4239771691-0
                                                                                                                                                                • Opcode ID: 130c3dbe3373c6dd1f70b8d05872dacf5bda55ba966a751064e60686b614d164
                                                                                                                                                                • Instruction ID: fa8c8b5eb67554378bbef7941c3a85d60502836bfac0897f37883503365f4677
                                                                                                                                                                • Opcode Fuzzy Hash: 130c3dbe3373c6dd1f70b8d05872dacf5bda55ba966a751064e60686b614d164
                                                                                                                                                                • Instruction Fuzzy Hash: B3115830A00609FFDF50CF90DC88BAEBBB8FF04306F548125F911A61A0D7719A98DB11
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • LdrLoadDll.NTDLL(00000000,00000000,00000000,?), ref: 00A35A71
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Load
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2234796835-0
                                                                                                                                                                • Opcode ID: 3b08709be89de65058db00f99898f6334e9fa4dcca49bf1c71881652d51f8d6f
                                                                                                                                                                • Instruction ID: e5ace5b26113840a98d8c49e8da42c79080019114b878e8765e36b189542735f
                                                                                                                                                                • Opcode Fuzzy Hash: 3b08709be89de65058db00f99898f6334e9fa4dcca49bf1c71881652d51f8d6f
                                                                                                                                                                • Instruction Fuzzy Hash: E6F03C76D0060DFACF10EEE8D949FDEB7BCFB04365F4045A2B919A7040D230AB499BA0
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtTerminateProcess.NTDLL(00A37DB8,00000000), ref: 00A3DCC3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: ProcessTerminate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 560597551-0
                                                                                                                                                                • Opcode ID: 9af4689317ce46b2597cc455b8c91ba587dd5129f2a8d5588fdd768e014890d3
                                                                                                                                                                • Instruction ID: 6afc71ca881a88fc0bd05d6c64917bc15d5dec9dfc13fad3db1bca56c13ed688
                                                                                                                                                                • Opcode Fuzzy Hash: 9af4689317ce46b2597cc455b8c91ba587dd5129f2a8d5588fdd768e014890d3
                                                                                                                                                                • Instruction Fuzzy Hash: C701E8B0900308EFDB00CF90D858BDEBBB8FB04319F608198E504AB291D7B79646CF91
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtQueryInformationToken.NTDLL(?,00000001,?,0000002C,?), ref: 00A3B69E
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationQueryToken
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4239771691-0
                                                                                                                                                                • Opcode ID: 86b916327254fd8d43903d6bfe5a6957da7d5620fb53db65e329fd884d0c8a36
                                                                                                                                                                • Instruction ID: 8aae53c6bc820d3e14ce29bf904af75cb2c45087cd4df00c5bfd4ca854095e13
                                                                                                                                                                • Opcode Fuzzy Hash: 86b916327254fd8d43903d6bfe5a6957da7d5620fb53db65e329fd884d0c8a36
                                                                                                                                                                • Instruction Fuzzy Hash: 8CF03031A01208EFEB10DBD4DC86EADB77EFB04316FA04165FA14D31A1E771AE548B50
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A39805
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationQuerySystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3562636166-0
                                                                                                                                                                • Opcode ID: 87b10ed0cc44363ae36b53623c9bd8fb63a720011596e9a46533e13651620813
                                                                                                                                                                • Instruction ID: d4f7d3c3dc09f73865a5761af37e4f71dec17f770d9cfc59fd5f8c94e94955e4
                                                                                                                                                                • Opcode Fuzzy Hash: 87b10ed0cc44363ae36b53623c9bd8fb63a720011596e9a46533e13651620813
                                                                                                                                                                • Instruction Fuzzy Hash: 46F03A35E04108FBDF50DFD5D8C0BAEB778EF55301F204092FA01AA150C3B19A90EB51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A39805
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationQuerySystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3562636166-0
                                                                                                                                                                • Opcode ID: 1c0b711425fda121eb19d6a86f42ae6a8aa899ed33670ba6c7ab4444b5a98e02
                                                                                                                                                                • Instruction ID: d4f7d3c3dc09f73865a5761af37e4f71dec17f770d9cfc59fd5f8c94e94955e4
                                                                                                                                                                • Opcode Fuzzy Hash: 1c0b711425fda121eb19d6a86f42ae6a8aa899ed33670ba6c7ab4444b5a98e02
                                                                                                                                                                • Instruction Fuzzy Hash: 46F03A35E04108FBDF50DFD5D8C0BAEB778EF55301F204092FA01AA150C3B19A90EB51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtSetInformationThread.NTDLL(00000000,?,00000000,00000000,?,00A36541,00000000,00A5586C,00A36390,00000000,00000000,00A55858,00A36378,00000000,00000000,00A5584C), ref: 00A3B465
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4046476035-0
                                                                                                                                                                • Opcode ID: 35b38eacc37f6b14ce2fa6cc0a8f1c506d0d026f0583983d513284c484092d2d
                                                                                                                                                                • Instruction ID: 9a4d8af61bd48601fb31ab076ddc7cfbcd40aaa433d0b0e4371b393cda8202f1
                                                                                                                                                                • Opcode Fuzzy Hash: 35b38eacc37f6b14ce2fa6cc0a8f1c506d0d026f0583983d513284c484092d2d
                                                                                                                                                                • Instruction Fuzzy Hash: 9AD05E725A020CAAD700DB54DC15BB6336ED311302F108125B20686091D7B0A4908668
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: LibraryTextWindow$CreateDialogFreeLoad$BrushColorCommandErrorLastLineMenuPixelProc$ButtonCapsCheckedCountDeviceExitHeapImageItemMessageNamePaletteParamProcessSelectSolidTick
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2067994032-0
                                                                                                                                                                • Opcode ID: fe2a67a2767d0e070b25dcd6b39472c25c38ac929686b95d25d1c54642b01075
                                                                                                                                                                • Instruction ID: 4af5d0ddcac61115716338185993fbb692e0c2f987b57fdb8def0e3210beaf7f
                                                                                                                                                                • Opcode Fuzzy Hash: fe2a67a2767d0e070b25dcd6b39472c25c38ac929686b95d25d1c54642b01075
                                                                                                                                                                • Instruction Fuzzy Hash: 0C01621CC5B595A9D1913BF0BF07B6D6AA4AFF2312F2918A8B1182A0E79F6C4900C577
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 129 a38230-a38289 130 a38290-a3829f 129->130 131 a3828b 129->131 138 a382a1 130->138 139 a382a6-a382b6 130->139 132 a388b9-a388bd 131->132 133 a388c8-a388cc 132->133 134 a388bf 132->134 136 a388ce-a388d2 133->136 137 a388dd-a388e1 133->137 134->133 136->137 140 a388d4 136->140 141 a388e3 137->141 142 a388ec-a388f0 137->142 138->132 148 a382b8 139->148 149 a382bd-a382cd 139->149 140->137 141->142 144 a388f2 142->144 145 a388fb-a388ff 142->145 144->145 146 a38901-a38904 call a3686c 145->146 147 a38909-a3890d 145->147 146->147 151 a38917-a3891b 147->151 152 a3890f-a38912 call a3686c 147->152 148->132 157 a382d4-a382ef call a40e98 149->157 158 a382cf 149->158 155 a38926-a3892a 151->155 156 a3891d 151->156 152->151 159 a38935-a38939 155->159 160 a3892c 155->160 156->155 167 a382f1-a38316 157->167 168 a38319-a383a9 call a31240 157->168 158->132 162 a38944-a38948 159->162 163 a3893b 159->163 160->159 164 a38955-a3895b 162->164 165 a3894a-a3894d 162->165 163->162 165->164 167->168 175 a383b0-a383be 168->175 176 a383ab 168->176 178 a383c0 175->178 179 a383c5-a383d6 call a36844 175->179 176->132 178->132 182 a383d8 179->182 183 a383dd-a383e5 call a31564 179->183 182->132 186 a38401-a38412 call a36de8 183->186 187 a383e7-a383f8 call a36de8 183->187 194 a38414 186->194 195 a38419-a38432 186->195 192 a383fa 187->192 193 a383ff 187->193 192->132 193->195 194->132 197 a38434-a38443 call a3686c 195->197 198 a38448-a3845b 195->198 197->132 202 a38462-a38478 198->202 203 a3845d 198->203 205 a3847a 202->205 206 a3847f-a3848d 202->206 203->132 205->132 208 a38494-a384e7 call a31564 206->208 209 a3848f 206->209 215 a384e9-a384f6 208->215 216 a384f8 208->216 209->132 217 a384fb-a3851c DrawTextW 215->217 216->217 218 a38523-a385cb 217->218 219 a3851e 217->219 223 a385d2-a385ff 218->223 224 a385cd 218->224 219->132 227 a38601 223->227 228 a38606-a3867f call a316c0 call a31240 CreateFileW 223->228 224->132 227->132 236 a38681 228->236 237 a38686-a386a0 WriteFile 228->237 236->132 238 a386a2 237->238 239 a386a7-a386be WriteFile 237->239 238->132 240 a386c0 239->240 241 a386c5-a386dc WriteFile 239->241 240->132 242 a386e3-a38707 call a36c98 241->242 243 a386de 241->243 247 a38709 242->247 248 a3870e-a387b2 call a316c0 call a31240 RegCreateKeyExW 242->248 243->132 247->132 254 a387b4 248->254 255 a387b9-a38818 call a31240 RegSetValueExW 248->255 254->132 259 a3881a 255->259 260 a3881f-a388a0 call a31240 RegSetValueExW 255->260 259->132 264 a388a2 260->264 265 a388a4-a388a8 260->265 264->132 265->132 266 a388aa-a388b1 265->266 266->132
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID: ($BM
                                                                                                                                                                • API String ID: 0-2980357723
                                                                                                                                                                • Opcode ID: 382de65a126313b8f4d187eec4682f770aa84ae6b147bb6cabfbc11705976249
                                                                                                                                                                • Instruction ID: a338de7bcd3a8f61fabb2c6bb15cc31dd447e039b7323c7ecbb6d34fda8d4d34
                                                                                                                                                                • Opcode Fuzzy Hash: 382de65a126313b8f4d187eec4682f770aa84ae6b147bb6cabfbc11705976249
                                                                                                                                                                • Instruction Fuzzy Hash: 0E223670900309EFEB21DFA0DC49BAEBBB5BF08305F504065F611BA1A0DB799A45DF65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 512 a3bc38-a3bc62 514 a3bc64 512->514 515 a3bc69-a3bc80 512->515 516 a3be8c-a3be90 514->516 520 a3bc82 515->520 521 a3bc87-a3bc94 call a36844 515->521 518 a3be92 516->518 519 a3be9b-a3be9f 516->519 518->519 522 a3bea1-a3bea4 DeleteDC 519->522 523 a3beaa-a3beae 519->523 520->516 531 a3bc96 521->531 532 a3bc9b-a3bcf6 call a31240 CreateDCW 521->532 522->523 525 a3beb0-a3beb3 call a3686c 523->525 526 a3beb8-a3bebc 523->526 525->526 527 a3bec7-a3becc 526->527 528 a3bebe 526->528 528->527 531->516 536 a3bcf8 532->536 537 a3bcfd-a3bdc7 call a31240 StartDocW 532->537 536->516 548 a3bdc9 537->548 549 a3bdce-a3bdd9 call a31720 537->549 548->516 552 a3bdde-a3bdea 549->552 554 a3bdee-a3be66 DrawTextA EndPage 552->554 555 a3bdec 552->555 554->552 556 a3be6c-a3be7b EndDoc call a31720 554->556 555->556 559 a3be80-a3be83 556->559 559->516
                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Delete
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1035893169-0
                                                                                                                                                                • Opcode ID: 5a6cd641cdb38acf7c98e8ce828a20023d212386488d1c5a7ef1daa5dff8f71b
                                                                                                                                                                • Instruction ID: 8c72324da61fa78a3f0d1c798d969ccdddda607fdfb4d1b045f0bc54a8fdf931
                                                                                                                                                                • Opcode Fuzzy Hash: 5a6cd641cdb38acf7c98e8ce828a20023d212386488d1c5a7ef1daa5dff8f71b
                                                                                                                                                                • Instruction Fuzzy Hash: B181F071900709EFDF11DFA0DD1ABAEBBB6FB08302F244468F605AA1A0D7765A51EF50
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 732 a3c28c-a3c2b7 CreateFileW 733 a3c3ed-a3c3f3 732->733 734 a3c2bd-a3c2d6 732->734 735 a3c2dc-a3c2ee call a317ac 734->735 738 a3c2f5-a3c318 WriteFile 735->738 739 a3c31a-a3c329 738->739 740 a3c32c-a3c351 WriteFile 738->740 741 a3c353-a3c362 740->741 742 a3c365-a3c388 WriteFile 740->742 743 a3c38a-a3c399 742->743 744 a3c39c-a3c3c1 WriteFile 742->744 747 a3c3c3-a3c3d2 744->747 748 a3c3d5-a3c3e2 744->748 748->738 750 a3c3e8 748->750 750->735
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,40000000,00000000,00000000,00000002,00000080,00000000,?,?,00000000), ref: 00A3C2AA
                                                                                                                                                                • WriteFile.KERNELBASE(000000FF,?,00000001,00000000,00000000,Function_00026000,?,?,?,00000000), ref: 00A3C30B
                                                                                                                                                                • WriteFile.KERNELBASE(000000FF,?,00000001,00000000,00000000,?,?,00000000), ref: 00A3C344
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Write$Create
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1602526932-0
                                                                                                                                                                • Opcode ID: eaa2bdd21040147f2c397841e58934a4651813369970741a158ff88637fa2ad1
                                                                                                                                                                • Instruction ID: 698976beb94110c5de2f30d517531d80e2fff9c8581f64ce3fcc84aa559f3ddf
                                                                                                                                                                • Opcode Fuzzy Hash: eaa2bdd21040147f2c397841e58934a4651813369970741a158ff88637fa2ad1
                                                                                                                                                                • Instruction Fuzzy Hash: BF412C31A0020CFFDB00EBE4EC45BEEFB7AFB54322F5081A6E604A6191E7715A55DB91
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RegCreateKeyExW.KERNELBASE(80000002,?,00000000,00000000,00000000,00020119,00000000,?,00000000), ref: 00A4100D
                                                                                                                                                                • RegQueryValueExW.KERNELBASE(?,?,00000000,00000004,00000004,00000004), ref: 00A41040
                                                                                                                                                                • RegDeleteKeyExW.KERNELBASE(80000002,?,00000100,00000000,000000FF,00000000), ref: 00A410A9
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateDeleteQueryValue
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1796729037-0
                                                                                                                                                                • Opcode ID: 28cc8351c65dda1c94d1db8ecd500576f068ef9dae8898c07da878de94a2c6c1
                                                                                                                                                                • Instruction ID: 391fb37ca45e4f4da802682f3aef75f8b5d3dbc6dd083e7cb2640fed5fead44e
                                                                                                                                                                • Opcode Fuzzy Hash: 28cc8351c65dda1c94d1db8ecd500576f068ef9dae8898c07da878de94a2c6c1
                                                                                                                                                                • Instruction Fuzzy Hash: E15137B0910209EFEB20CFA0CC49FEEBBBCFB04705F544065BA14AA1A0D7749A94CF65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A3E3AC: SetFileAttributesW.KERNELBASE(00000000,00000080,?,00000000,?,?,?), ref: 00A3E3CD
                                                                                                                                                                  • Part of subcall function 00A3E3AC: CreateFileW.KERNELBASE(00000000,40000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?,?,?), ref: 00A3E3E5
                                                                                                                                                                  • Part of subcall function 00A3E45C: SetFileAttributesW.KERNELBASE(00000000,00000080,?), ref: 00A3E475
                                                                                                                                                                  • Part of subcall function 00A3E45C: CreateFileW.KERNELBASE(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 00A3E48D
                                                                                                                                                                  • Part of subcall function 00A3E45C: SetFilePointerEx.KERNELBASE(000000FF,-00000084,00000000,00000000,00000002), ref: 00A3E4B1
                                                                                                                                                                  • Part of subcall function 00A3E45C: ReadFile.KERNELBASE(000000FF,?,00000084,?,00000000), ref: 00A3E4D0
                                                                                                                                                                  • Part of subcall function 00A3E45C: NtClose.NTDLL(000000FF), ref: 00A3E50B
                                                                                                                                                                • MoveFileExW.KERNELBASE(00000000,00000000,00000008,00000000,00000000,00000000,00000000,?,00000000,?), ref: 00A3EFEF
                                                                                                                                                                • CreateIoCompletionPort.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,00000000,?), ref: 00A3F0B0
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000003,40000000,00000000,00000000,?,00000000,?), ref: 00A3F066
                                                                                                                                                                  • Part of subcall function 00A3686C: RtlFreeHeap.NTDLL(?,00000000,00000000,?,00A477F4,00000000), ref: 00A36888
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$Create$Attributes$CloseCompletionFreeHeapMovePointerPortRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 404628605-0
                                                                                                                                                                • Opcode ID: f593dcb2353dfdc1078205595424c7419fc42c6f9cb9b643c3fd8fc78811c0a4
                                                                                                                                                                • Instruction ID: 48ddb3893995f83c5a1c12ed9271d08959c8f92f2da4689a553d5dc479652b89
                                                                                                                                                                • Opcode Fuzzy Hash: f593dcb2353dfdc1078205595424c7419fc42c6f9cb9b643c3fd8fc78811c0a4
                                                                                                                                                                • Instruction Fuzzy Hash: 22513330D10608FFDF15AFA4EC09B9DBF75BB04306F208161FA05A90A1D7769A92EF00
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 11d3403a8b733f4435129cd96267e407d3ba6b9d8b5fd40a57510233df66260f
                                                                                                                                                                • Instruction ID: f56e1d01340d0e5607e9ab11af52c50f019a3bf523b73e70505c7725b0da35f2
                                                                                                                                                                • Opcode Fuzzy Hash: 11d3403a8b733f4435129cd96267e407d3ba6b9d8b5fd40a57510233df66260f
                                                                                                                                                                • Instruction Fuzzy Hash: DB21A330804608FBDF52ABE4DE4AB9D7BB2BB15326F2042A1F51575172C7720B61BB45
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A3A470,?,00000004,00000000), ref: 00A3A4B9
                                                                                                                                                                • ResumeThread.KERNELBASE(00000000), ref: 00A3A4FD
                                                                                                                                                                • GetExitCodeThread.KERNELBASE(00000000,00000000), ref: 00A3A515
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$CodeCreateExitResume
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4070214711-0
                                                                                                                                                                • Opcode ID: 0d807a7b27e5cf2cf2a190281d1d95747ff2f7225c901f1df265dd72f4bd599b
                                                                                                                                                                • Instruction ID: 384ea56029226a6f4031fb09248aa14d47aca17bc91cb7dc7a8606d4b819e9b7
                                                                                                                                                                • Opcode Fuzzy Hash: 0d807a7b27e5cf2cf2a190281d1d95747ff2f7225c901f1df265dd72f4bd599b
                                                                                                                                                                • Instruction Fuzzy Hash: D711E370900208FFDB11DFE4DD09B9DBBB5FB14312F2081A5F915A62A0E7715A51EB41
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateThread.KERNELBASE(00000000,00000000,00A3A1B0,?,00000004,00000000), ref: 00A3A1E4
                                                                                                                                                                • ResumeThread.KERNELBASE(00000000), ref: 00A3A228
                                                                                                                                                                • GetExitCodeThread.KERNELBASE(00000000,00000000), ref: 00A3A240
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Thread$CodeCreateExitResume
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4070214711-0
                                                                                                                                                                • Opcode ID: 35cf47d422e38d5b413b4a2af559231cca82f0d9490348adbe11504d0eafc1b5
                                                                                                                                                                • Instruction ID: 37e4179a5f27b6f4d25c4843c0f60e401373f4987e2b76992ee6a6f9fc123333
                                                                                                                                                                • Opcode Fuzzy Hash: 35cf47d422e38d5b413b4a2af559231cca82f0d9490348adbe11504d0eafc1b5
                                                                                                                                                                • Instruction Fuzzy Hash: 4411E231940208FFDB11DFE0ED0AB9DBB72FB14312F204194FA55A61B0E7725A61EB41
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00A37853
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                • String ID: @
                                                                                                                                                                • API String ID: 2538663250-2766056989
                                                                                                                                                                • Opcode ID: 9f03487525133471a282aa543fed88c94390b723942a0d281471d04905359f2a
                                                                                                                                                                • Instruction ID: 289317fcb8312a579f3353ed24bd3f924989df0e32a504e458374b1b8f3d57e4
                                                                                                                                                                • Opcode Fuzzy Hash: 9f03487525133471a282aa543fed88c94390b723942a0d281471d04905359f2a
                                                                                                                                                                • Instruction Fuzzy Hash: AAD1F5B490030AEFDB20CF90C989F9EBB79BF04300F158195A515AF2A2D779DA85CF65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,00000080,?,00000000,?,?,?), ref: 00A3E3CD
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,40000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?,?,?), ref: 00A3E3E5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 415043291-0
                                                                                                                                                                • Opcode ID: ce39e72c2b644c97a35a3a0fb5175df6b860fb032c87cd86bce21380814e80e2
                                                                                                                                                                • Instruction ID: 463cecbd796e181036c810b04a30cec1aa9ab2e4e12f3f959cbb8c835a429bb3
                                                                                                                                                                • Opcode Fuzzy Hash: ce39e72c2b644c97a35a3a0fb5175df6b860fb032c87cd86bce21380814e80e2
                                                                                                                                                                • Instruction Fuzzy Hash: CD11C230904208FFEF30CB90EC09BADBB74EB08722F308226F511650E0D3726A91EA45
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • MoveFileExW.KERNELBASE(00000000,00000000,00000008,00000000,00000000,00000000,00000000,?,00000000,?), ref: 00A3EFEF
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,C0000000,00000000,00000000,00000003,40000000,00000000,00000000,?,00000000,?), ref: 00A3F066
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CreateMove
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3198096935-0
                                                                                                                                                                • Opcode ID: 4acc66e4bf46a5ef3339968f37ad00765b9dbd560c73091e2d75520a5f4d5228
                                                                                                                                                                • Instruction ID: abec4a091f1baac29752ce0001a6a25959df4f9b100c3c92fd1d7403a5b685ee
                                                                                                                                                                • Opcode Fuzzy Hash: 4acc66e4bf46a5ef3339968f37ad00765b9dbd560c73091e2d75520a5f4d5228
                                                                                                                                                                • Instruction Fuzzy Hash: FEF03030E50208FEDF259BA9EC05FACBB71AB05716F208276F611750E0D7711A51EF05
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • SetFileAttributesW.KERNELBASE(00000000,00000080,?,00000000,?,?,?), ref: 00A3E3CD
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,40000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?,?,?), ref: 00A3E3E5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$AttributesCreate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 415043291-0
                                                                                                                                                                • Opcode ID: 6e102d429a0dad8199c1d5409c395572fdb61cb6859ba418aa1cf220b213aa76
                                                                                                                                                                • Instruction ID: 1df1449b976a271304b20b40dcf7e85347eb5b48c1df09b72991daf57087e930
                                                                                                                                                                • Opcode Fuzzy Hash: 6e102d429a0dad8199c1d5409c395572fdb61cb6859ba418aa1cf220b213aa76
                                                                                                                                                                • Instruction Fuzzy Hash: 54E04F30A80704FAEF31DB60ED06F587A31AB08B61F604121FA11AC0E0D7B1AA51EA09
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2422867632-0
                                                                                                                                                                • Opcode ID: 89f6240aed1d96da43f4be4b15733686799d673e3c6b46b732a89416e6ea3d7b
                                                                                                                                                                • Instruction ID: 2d75b54ce8286928a87e25999544036c6274f9a5709cbe6ddd7736cf15fdd055
                                                                                                                                                                • Opcode Fuzzy Hash: 89f6240aed1d96da43f4be4b15733686799d673e3c6b46b732a89416e6ea3d7b
                                                                                                                                                                • Instruction Fuzzy Hash: E6615334D0070AEFEF10EFE0DD85BAEBB75FB44306F204125EA01662A0E7756A55EB90
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlCreateHeap.NTDLL(00041002,00000000,00000000,00000000,00000000,00000000,E80C4717,?,?,00A49487), ref: 00A363C5
                                                                                                                                                                  • Part of subcall function 00A3B444: NtSetInformationThread.NTDLL(00000000,?,00000000,00000000,?,00A36541,00000000,00A5586C,00A36390,00000000,00000000,00A55858,00A36378,00000000,00000000,00A5584C), ref: 00A3B465
                                                                                                                                                                  • Part of subcall function 00A3B470: NtProtectVirtualMemory.NTDLL(000000FF,00000000,00000020,00000040,?,9870B143), ref: 00A3B4B1
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHeapInformationMemoryProtectThreadVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2986011945-0
                                                                                                                                                                • Opcode ID: 69bb5444ee3b43606d63c2cfcedee09404d1c4983d7e1e65093449dd54b66c29
                                                                                                                                                                • Instruction ID: 75dd967e367b91d5325e3380a34bf75eb725699361f42a682af96c9840408a66
                                                                                                                                                                • Opcode Fuzzy Hash: 69bb5444ee3b43606d63c2cfcedee09404d1c4983d7e1e65093449dd54b66c29
                                                                                                                                                                • Instruction Fuzzy Hash: 6D318620FC1FB078407176BA6E1FE8F1D6CBDD2FA2FD54D14B808B518689A0A444C0B9
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000004), ref: 00A37CBF
                                                                                                                                                                  • Part of subcall function 00A36844: RtlAllocateHeap.NTDLL(?,00000008,00000000,?,00A47764,?,00000000,00000000), ref: 00A36860
                                                                                                                                                                  • Part of subcall function 00A3DC60: NtTerminateProcess.NTDLL(00A37DB8,00000000), ref: 00A3DCC3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeapManagerOpenProcessTerminate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3645570960-0
                                                                                                                                                                • Opcode ID: 65acbd8e40c06a59a01f17f28e4b6ad36f23ef6bd0faeddb329623c1e7a03541
                                                                                                                                                                • Instruction ID: 69aa56d6f3cebe6b690a49cf4ee90e41c094814dad602f3b3301406fd98178b8
                                                                                                                                                                • Opcode Fuzzy Hash: 65acbd8e40c06a59a01f17f28e4b6ad36f23ef6bd0faeddb329623c1e7a03541
                                                                                                                                                                • Instruction Fuzzy Hash: A441FF70A40209FBEB21DBE0DD4ABEDBBB9BF08702F544065B600B60E0E7B15A90DF50
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A35C24: FindFirstFileW.KERNELBASE(?,?,?,00000004,?), ref: 00A35CF7
                                                                                                                                                                  • Part of subcall function 00A35C24: FindClose.KERNELBASE(000000FF,?,00000000), ref: 00A35D1C
                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000000,00000010,00000000,00000000,00000000,00000000,?,?,00A36408,00A5540C,00A35EE8,00000000,00000000,7E631824), ref: 00A35DE4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$AllocateCloseFileFirstHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1673784098-0
                                                                                                                                                                • Opcode ID: 6aa6ab6f3a8d40e69fdb75059b62d8e3266041796467851bdc4e4ca92ca89f1e
                                                                                                                                                                • Instruction ID: de26efc1dcc96a95ded29ae2e22ea4a1a7544149c7703ebad00a9edafb9f8d7c
                                                                                                                                                                • Opcode Fuzzy Hash: 6aa6ab6f3a8d40e69fdb75059b62d8e3266041796467851bdc4e4ca92ca89f1e
                                                                                                                                                                • Instruction Fuzzy Hash: 6731B235A447429ED720DF3C8881756FA95BF11351F28C7A9F509CF293EAB1C580CB9A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A3903C: RtlAdjustPrivilege.NTDLL(00000014,00000001,00000000,00000000), ref: 00A3905E
                                                                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 00A391AF
                                                                                                                                                                  • Part of subcall function 00A3DC60: NtTerminateProcess.NTDLL(00A37DB8,00000000), ref: 00A3DCC3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegeProcessServiceTerminate
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3176663195-0
                                                                                                                                                                • Opcode ID: 1b0a733b487e061748703207e40b1d890278d3542c895e45322694c252affd19
                                                                                                                                                                • Instruction ID: ef9dd92d3ca4ec12e66d55d802b7305d9100f23fd3fd29166d7a187d9bd03600
                                                                                                                                                                • Opcode Fuzzy Hash: 1b0a733b487e061748703207e40b1d890278d3542c895e45322694c252affd19
                                                                                                                                                                • Instruction Fuzzy Hash: 4631E370940309EFEB10DFA0DC4DBDEBBB9BF08706F4441A4F604AA1A0E7B59A95DB50
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                  • Part of subcall function 00A397D8: NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A39805
                                                                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,00000001,7DDDCD9C), ref: 00A38DE6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationManagerOpenQuerySystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1910025873-0
                                                                                                                                                                • Opcode ID: effc86ef988828b2cc400dc2d05475a5e84b267144975cf178de5af68e992ca4
                                                                                                                                                                • Instruction ID: ad3b2e1fc978efe0c46107398c5f2b5824144f84b366a25c32fb3f36accb22c2
                                                                                                                                                                • Opcode Fuzzy Hash: effc86ef988828b2cc400dc2d05475a5e84b267144975cf178de5af68e992ca4
                                                                                                                                                                • Instruction Fuzzy Hash: 5031EA70900708EFDB10CFA0D959BADBBB4FF04706F6480A5F502AB2A1DBB98A45DF51
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 9c59a337c2dcd7267dbe857307bac15639ee5d4a28a64d5eab3f11704d983deb
                                                                                                                                                                • Instruction ID: b3122d2dcb4ac1f566f1b4d4949b7ad7e155ea025e32074e2c5a6fd5c2c73e0b
                                                                                                                                                                • Opcode Fuzzy Hash: 9c59a337c2dcd7267dbe857307bac15639ee5d4a28a64d5eab3f11704d983deb
                                                                                                                                                                • Instruction Fuzzy Hash: 30213630941208FFDF109FA4DD46BADBBB1FF15306F2490B5F904AA2A1E7314A90EB44
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32(00000000,?,?,?,?,00000000), ref: 00A3F85B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                • Opcode ID: 7d773638307b012fbc77a7ea2e8b9a50bbb8c069530c3831ed10e3931ac80b59
                                                                                                                                                                • Instruction ID: 36e62cd5dc8b26faf2e7744266bcd8a461f860edd5355bd549db87a98ef6e16c
                                                                                                                                                                • Opcode Fuzzy Hash: 7d773638307b012fbc77a7ea2e8b9a50bbb8c069530c3831ed10e3931ac80b59
                                                                                                                                                                • Instruction Fuzzy Hash: 9EC113B4D5030AEFDB10DFA0D949B9ABBB8FF04301F1180A5E504AF262D7399A45CF65
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CreateMutexW.KERNELBASE(0000000C,00000001,00000000), ref: 00A39C4B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateMutex
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1964310414-0
                                                                                                                                                                • Opcode ID: f9173fda46f1d44c3162f364f5087d1424402d6695c15679605ecfbfd71efa07
                                                                                                                                                                • Instruction ID: 61d8e00c6cdec31f12ca8b615569bb2ea10d3b9ca5f60c16cc6b436e5cad9747
                                                                                                                                                                • Opcode Fuzzy Hash: f9173fda46f1d44c3162f364f5087d1424402d6695c15679605ecfbfd71efa07
                                                                                                                                                                • Instruction Fuzzy Hash: 38117970C00B08AFEB11EBF0ED19BAABBB5BB08302F100255F5009A1E0E3B55A41DB48
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlAdjustPrivilege.NTDLL(00000014,00000001,00000000,00000000), ref: 00A3905E
                                                                                                                                                                  • Part of subcall function 00A397D8: NtQuerySystemInformation.NTDLL(00000005,?,00000400,00000400,00000400), ref: 00A39805
                                                                                                                                                                  • Part of subcall function 00A39880: NtClose.NTDLL(00000000), ref: 00A39971
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustCloseInformationPrivilegeQuerySystem
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 327775174-0
                                                                                                                                                                • Opcode ID: e6139eb218fb191ce7a8a4b717848d67bcc01da2f15d0bc895990f165123b963
                                                                                                                                                                • Instruction ID: b1093a596745b5a2c26dbe782448e99a4ac15166cd4542c093b1c551ce45b3b6
                                                                                                                                                                • Opcode Fuzzy Hash: e6139eb218fb191ce7a8a4b717848d67bcc01da2f15d0bc895990f165123b963
                                                                                                                                                                • Instruction Fuzzy Hash: CE01F470940308BFEB20EFE4CC4DFDE7A79AB01716F504194B504A61D0E7B58A84C791
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlAdjustPrivilege.NTDLL(00000000,00000001,00000000,?), ref: 00A3B727
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustPrivilege
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3260937286-0
                                                                                                                                                                • Opcode ID: b9f1ab3f7a3782f1745c2b2d64b16cc7c797e35c0f194a1b61c0675c0aac9ebc
                                                                                                                                                                • Instruction ID: cd84f5ef9de0ab9c4faa6f4d712ec31fde4e0dfe999e9ed0921a781d17fc029d
                                                                                                                                                                • Opcode Fuzzy Hash: b9f1ab3f7a3782f1745c2b2d64b16cc7c797e35c0f194a1b61c0675c0aac9ebc
                                                                                                                                                                • Instruction Fuzzy Hash: BAD02B3152520566C73056A47C02BF2337FC780321F100311BF02DB1E0FB62994541F1
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlReAllocateHeap.NTDLL(?,00000008,?,00000400,?,00A39825,?,00000400), ref: 00A368B3
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                • Opcode ID: 6dfea04b94ced97ec1bff68e501d8366c3e6368d3df9a3cca74b3dd32c471be6
                                                                                                                                                                • Instruction ID: 1c0c418b058aded85d3b2758fccc3b9355664c2113022b50d8ba42b2c0e91c0e
                                                                                                                                                                • Opcode Fuzzy Hash: 6dfea04b94ced97ec1bff68e501d8366c3e6368d3df9a3cca74b3dd32c471be6
                                                                                                                                                                • Instruction Fuzzy Hash: E0D0C935580708AFCB55AFA8ED09FCA7B69BB54701F41C050FA848A462CB76D9A4EB90
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlFreeHeap.NTDLL(?,00000000,00000000,?,00A477F4,00000000), ref: 00A36888
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FreeHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3298025750-0
                                                                                                                                                                • Opcode ID: ddecb7dd83746f17dfc79a3ccc7bcec8cc6f6cf2d4c99f2a3bc660d544784147
                                                                                                                                                                • Instruction ID: 882c58e697a90e8a7f123786b68af8b566cacc8da31d79f4d555a5fdc7d66b16
                                                                                                                                                                • Opcode Fuzzy Hash: ddecb7dd83746f17dfc79a3ccc7bcec8cc6f6cf2d4c99f2a3bc660d544784147
                                                                                                                                                                • Instruction Fuzzy Hash: 89D01235140704AFC714DFA8E905FD63769AB18705F894011B7494B0A1C775E890DA98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000008,00000000,?,00A47764,?,00000000,00000000), ref: 00A36860
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                • Opcode ID: 0c5e1494009ba73ea621602a78a5498454bd43f5b2f3a5bfca3c5fc08a431525
                                                                                                                                                                • Instruction ID: 04168eba94c539c9d115538368275a23981dab324d068998c191a8a4e5953612
                                                                                                                                                                • Opcode Fuzzy Hash: 0c5e1494009ba73ea621602a78a5498454bd43f5b2f3a5bfca3c5fc08a431525
                                                                                                                                                                • Instruction Fuzzy Hash: DFD01231580704AFC7549FA9A945FD63769AB14702F458014B7484B061CB75D8D0DB94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CheckTokenMembership.KERNELBASE(00000000,00A3B4CC,?), ref: 00A3B4ED
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CheckMembershipToken
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1351025785-0
                                                                                                                                                                • Opcode ID: 092eb96f73335193b413ba2e670bc315021e53921199fb6a4fe27b2f2661d661
                                                                                                                                                                • Instruction ID: 56f2e31de65e3574a2fe349c97d9cacce70f7d4320d44ddd582bd1a15963c919
                                                                                                                                                                • Opcode Fuzzy Hash: 092eb96f73335193b413ba2e670bc315021e53921199fb6a4fe27b2f2661d661
                                                                                                                                                                • Instruction Fuzzy Hash: A3C0123495420CB7D600D6D4AC46A59B36CA704A21F500390BD18922C1E7616F1045D5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetLogicalDriveStringsW.KERNELBASE(?,?), ref: 00A3A47B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DriveLogicalStrings
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2022863570-0
                                                                                                                                                                • Opcode ID: 4253320766f26524e1ebf17ffe68825050792b4318ef90554c69d7442903bc71
                                                                                                                                                                • Instruction ID: 41c8420c0eaa29a1ef0360ea01de160a20bb269e498936ccf49a9f7fd724365e
                                                                                                                                                                • Opcode Fuzzy Hash: 4253320766f26524e1ebf17ffe68825050792b4318ef90554c69d7442903bc71
                                                                                                                                                                • Instruction Fuzzy Hash: 4BC04836000208EF8B029B98E948C85BBAAAB186017048061F6094A131DA32A821AB95
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • GetDriveTypeW.KERNELBASE(?), ref: 00A3A1B6
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: DriveType
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 338552980-0
                                                                                                                                                                • Opcode ID: 29c1116fc2579e40845f89ad71170baf81cf0cfccfb9c4d3506273dc989aebb6
                                                                                                                                                                • Instruction ID: 1a1a301f9b78a603e090c0fb27ebc51e3093cd88f98506b0a46b3eae192342d0
                                                                                                                                                                • Opcode Fuzzy Hash: 29c1116fc2579e40845f89ad71170baf81cf0cfccfb9c4d3506273dc989aebb6
                                                                                                                                                                • Instruction Fuzzy Hash: 07B0123100020CA786009B91EC048857F5DEB102627004021F5040002097325462D594
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00A37853
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Initialize
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2538663250-0
                                                                                                                                                                • Opcode ID: 2bce069f2336d37dc132f26cc07ff0ee098d696823bd086c18aacfda8d6c9254
                                                                                                                                                                • Instruction ID: a525323b42da79d2ba96ae76ae43c331394693e5f515b7159afe269b4c7639f3
                                                                                                                                                                • Opcode Fuzzy Hash: 2bce069f2336d37dc132f26cc07ff0ee098d696823bd086c18aacfda8d6c9254
                                                                                                                                                                • Instruction Fuzzy Hash: 368115B8910306DFC720DF90D989F8ABB78BF05354F168198E5185F262C77ADA84CF66
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • Sleep.KERNELBASE(000000C8,?,?,00A3E405,00000000,?,00000000,?,?,?), ref: 00A3DE6B
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Sleep
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3472027048-0
                                                                                                                                                                • Opcode ID: 20052e3181e3b420afe4998075b1efb54400bce4546c72a838bbc6ffe947f5f4
                                                                                                                                                                • Instruction ID: 611d63e9d3dfb1d4a4e6cc49ec1473631432054b308db47efce6e33b7efdf41c
                                                                                                                                                                • Opcode Fuzzy Hash: 20052e3181e3b420afe4998075b1efb54400bce4546c72a838bbc6ffe947f5f4
                                                                                                                                                                • Instruction Fuzzy Hash: CCD0A9B2209304ABEB50BFF8BCC180EFA09BB20301F20A133FA008A102C9A1C8188250
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 4e114aaabdd2759b9c58cd1c84113201e5cd25cf1ff6c20d40406d2ea0b425b6
                                                                                                                                                                • Instruction ID: 1ca4141c5b5a52c3287f1adc05c94625e9216dc429cf4c30f33690ba4d34886a
                                                                                                                                                                • Opcode Fuzzy Hash: 4e114aaabdd2759b9c58cd1c84113201e5cd25cf1ff6c20d40406d2ea0b425b6
                                                                                                                                                                • Instruction Fuzzy Hash: 54E13D7AA24E028BD728CF69ECC0725B3A2FF8D741F198538D61587B55C339F961CA84
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 5ae1b344ce7eabeca7d5a0e2004a9b7e15b356c338447e056007cc76e97bc746
                                                                                                                                                                • Instruction ID: a18ea2cd5685db5060da8cc5bcdb17dc66b193f359c3577ca6f7aa582232f555
                                                                                                                                                                • Opcode Fuzzy Hash: 5ae1b344ce7eabeca7d5a0e2004a9b7e15b356c338447e056007cc76e97bc746
                                                                                                                                                                • Instruction Fuzzy Hash: F2D1D1719087818FC790CF29C58065AF7E0FFD8348F149A1EF999D3211E770EA998B82
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 06d92dbe339112daf7ea9381b134883bbc10ede859caa1fa3eb5628c3cdb05b5
                                                                                                                                                                • Instruction ID: ebe5683e61f2874b3a91a10dee45524ef722f09576f537ac7223904974ebe09c
                                                                                                                                                                • Opcode Fuzzy Hash: 06d92dbe339112daf7ea9381b134883bbc10ede859caa1fa3eb5628c3cdb05b5
                                                                                                                                                                • Instruction Fuzzy Hash: 80D1527AE2494B8BDB14CF98ECD0B7AB372FB88341F098538D71197755C638AA11CB54
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 7650e607a092e3d7920f53b0c3106f674bdcf13e54ec0041135a6f28d741c789
                                                                                                                                                                • Instruction ID: e73ed77edc1a35360eead763595279f86ab056b28d12a91525b3749ee19c2b66
                                                                                                                                                                • Opcode Fuzzy Hash: 7650e607a092e3d7920f53b0c3106f674bdcf13e54ec0041135a6f28d741c789
                                                                                                                                                                • Instruction Fuzzy Hash: BE314832FCAB064AFF75E29096417F7A224E7107A0EED13A3F9AA136425D1C0DC39653
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 30a0e9abdc729a2654e6b280349002feaec6c0d3e135a4956783796e6c1ba214
                                                                                                                                                                • Instruction ID: af28949b07dfad245c342d794a140bb7c79ff3df625ea73a10b7f839491daa6b
                                                                                                                                                                • Opcode Fuzzy Hash: 30a0e9abdc729a2654e6b280349002feaec6c0d3e135a4956783796e6c1ba214
                                                                                                                                                                • Instruction Fuzzy Hash: 91316976A11A069BC728CF1AD884925F7B2FF9D301B15CA29D969C3B51C334F951CB84
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000000.00000002.2056232285.0000000000A31000.00000020.00000001.01000000.00000003.sdmp, Offset: 00A30000, based on PE: true
                                                                                                                                                                • Associated: 00000000.00000002.2056120000.0000000000A30000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056405356.0000000000A4A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056494593.0000000000A4B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056597290.0000000000A54000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056654077.0000000000A56000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                • Associated: 00000000.00000002.2056712279.0000000000A57000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_0_2_a30000_Document.jbxd
                                                                                                                                                                Yara matches
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 6e9e9d037a559c25274071be2e09c2d3cf2f15b9f66fb5d997d9d64617e40bf4
                                                                                                                                                                • Instruction ID: c8f2d8c325e8b8443a4fab514f35f3ee5240453ae407a2f11960bbe301c12ea6
                                                                                                                                                                • Opcode Fuzzy Hash: 6e9e9d037a559c25274071be2e09c2d3cf2f15b9f66fb5d997d9d64617e40bf4
                                                                                                                                                                • Instruction Fuzzy Hash: 46E04FBB20D3425FF92CD61174533A78387C380675E25849EF446DF1C0EF1BE8A52045
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Execution Graph

                                                                                                                                                                Execution Coverage:32.4%
                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                Signature Coverage:1.3%
                                                                                                                                                                Total number of Nodes:160
                                                                                                                                                                Total number of Limit Nodes:1
                                                                                                                                                                execution_graph 890 403983 893 40389c 890->893 902 402a78 893->902 897 403903 932 4022dc 897->932 938 4028ba 902->938 904 402a9e 904->897 907 4026c0 904->907 905 402af0 CreateMutexW 905->904 952 4024f8 907->952 909 402729 909->897 913 402f18 909->913 910 4026e7 CreateFileW 910->909 911 40270b ReadFile 910->911 911->909 914 402f2e 913->914 914->914 956 40227c FindFirstFileExW 914->956 915 402f67 CreateFileW 917 402f57 915->917 920 402faf 915->920 916 402faa 919 4030c5 NtFreeVirtualMemory 916->919 921 4030ed 916->921 917->915 917->916 918 402fb4 NtAllocateVirtualMemory 918->920 927 402fe8 918->927 919->916 920->918 920->927 922 4030f3 NtClose 921->922 923 4030ff 921->923 922->923 958 402e10 923->958 925 40311f 925->897 926 40304b WriteFile 926->927 928 403068 SetFilePointerEx 926->928 927->916 927->926 929 403095 SetFilePointerEx 927->929 928->926 928->927 929->927 933 402303 932->933 934 402335 GetShortPathNameW 933->934 935 402330 27 API calls 933->935 934->935 936 40235e 934->936 936->935 937 40246d ShellExecuteW 936->937 937->935 939 4028dd 938->939 942 402760 CreateFileW 939->942 943 4027da 942->943 944 402797 942->944 945 402802 943->945 946 4027f6 NtClose 943->946 944->943 950 4020bc 944->950 945->904 945->905 946->945 947 4027b7 947->943 948 4027c0 ReadFile 947->948 948->943 951 4020c8 RtlAllocateHeap 950->951 951->947 953 402512 952->953 955 402760 4 API calls 953->955 954 402522 954->909 954->910 955->954 957 4022af 956->957 957->917 960 402e2e 958->960 959 402e37 DeleteFileW 959->925 960->959 960->960 961 402e7c MoveFileExW 960->961 961->959 961->960 962 403956 963 403963 962->963 964 403976 962->964 971 4019d4 963->971 1009 4016b4 971->1009 974 4016b4 9 API calls 975 4019f4 974->975 976 4016b4 9 API calls 975->976 977 401a05 976->977 978 4016b4 9 API calls 977->978 979 401a16 978->979 980 4016b4 9 API calls 979->980 981 401a27 980->981 982 4016b4 9 API calls 981->982 983 401a38 982->983 984 401b70 RtlCreateHeap 983->984 985 401ba6 RtlCreateHeap 984->985 995 401ba1 984->995 986 401bcb 985->986 985->995 986->995 1057 401a40 986->1057 988 401c03 989 401a40 RtlAllocateHeap 988->989 988->995 990 401c59 989->990 991 401a40 RtlAllocateHeap 990->991 990->995 992 401caf 991->992 993 401a40 RtlAllocateHeap 992->993 992->995 994 401d05 993->994 994->995 996 401a40 RtlAllocateHeap 994->996 1001 402812 995->1001 1005 402836 995->1005 997 401d55 996->997 997->995 1062 401d94 997->1062 998 401d7a 1065 401dc2 998->1065 1002 402836 1001->1002 1003 402850 RtlAdjustPrivilege 1002->1003 1004 40284e 1002->1004 1003->1002 1003->1004 1004->964 1006 402849 1005->1006 1007 402850 RtlAdjustPrivilege 1006->1007 1008 40284e 1006->1008 1007->1006 1007->1008 1008->964 1010 40176f 1009->1010 1011 4016cf 1009->1011 1010->974 1012 4016f5 NtAllocateVirtualMemory 1011->1012 1035 401000 1011->1035 1012->1010 1014 40172f NtAllocateVirtualMemory 1012->1014 1014->1010 1016 401752 1014->1016 1020 40152c 1016->1020 1018 40175f 1018->1010 1019 401000 3 API calls 1018->1019 1019->1018 1021 401540 1020->1021 1022 401558 1020->1022 1023 401000 3 API calls 1021->1023 1024 401000 3 API calls 1022->1024 1025 40157e 1022->1025 1023->1022 1024->1025 1026 401000 3 API calls 1025->1026 1029 4015a4 1025->1029 1026->1029 1027 4015ed FindFirstFileExW 1027->1029 1028 40166c 1028->1018 1029->1027 1029->1028 1030 401649 FindNextFileW 1029->1030 1031 40162a FindClose 1029->1031 1030->1029 1033 40165d FindClose 1030->1033 1043 401474 1031->1043 1033->1029 1034 401641 1034->1018 1036 401012 1035->1036 1037 40102a 1035->1037 1038 401000 3 API calls 1036->1038 1039 401000 3 API calls 1037->1039 1040 401050 1037->1040 1038->1037 1039->1040 1041 4010fb 1040->1041 1046 401394 1040->1046 1041->1012 1044 40148a 1043->1044 1045 4014b8 LdrLoadDll 1044->1045 1045->1034 1047 4013ee 1046->1047 1048 4013be 1046->1048 1047->1041 1048->1047 1049 401474 LdrLoadDll 1048->1049 1050 4013d2 1049->1050 1050->1047 1050->1050 1052 4014d8 1050->1052 1053 4014ee 1052->1053 1054 40150f LdrGetProcedureAddress 1052->1054 1056 4014fa LdrGetProcedureAddress 1053->1056 1055 401521 1054->1055 1055->1047 1056->1055 1058 401a5d RtlAllocateHeap 1057->1058 1059 401a79 1058->1059 1060 401a85 1058->1060 1059->988 1060->1058 1061 401b5b 1060->1061 1061->988 1063 401da8 NtSetInformationThread 1062->1063 1063->998 1066 401de9 1065->1066 1067 401e12 1066->1067 1068 401df2 NtProtectVirtualMemory 1066->1068 1067->995 1068->1067 1083 402126 1084 402141 1083->1084 1085 4020bc RtlAllocateHeap 1084->1085 1086 402158 1084->1086 1085->1086 1069 4019b7 1070 4019e0 1069->1070 1071 4016b4 9 API calls 1069->1071 1072 4016b4 9 API calls 1070->1072 1071->1070 1073 4019f4 1072->1073 1074 4016b4 9 API calls 1073->1074 1075 401a05 1074->1075 1076 4016b4 9 API calls 1075->1076 1077 401a16 1076->1077 1078 4016b4 9 API calls 1077->1078 1079 401a27 1078->1079 1080 4016b4 9 API calls 1079->1080 1081 401a38 1080->1081 1082 40286c NtSetInformationProcess NtSetInformationProcess NtSetInformationProcess

                                                                                                                                                                Callgraph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                • Disassembly available
                                                                                                                                                                callgraph 0 Function_004026C0 38 Function_004024F8 0->38 1 Function_00401A40 39 Function_00401E78 1->39 2 Function_00401DC2 3 Function_004024C2 4 Function_00402B44 5 Function_00403144 6 Function_00401FC8 7 Function_00401F4C 8 Function_0040204C 9 Function_00402B50 10 Function_00401350 71 Function_00401130 10->71 11 Function_00402ED0 12 Function_004024D4 13 Function_004019D4 76 Function_004016B4 13->76 14 Function_00403956 14->13 33 Function_00401B70 14->33 54 Function_00402812 14->54 78 Function_00402836 14->78 15 Function_00403258 16 Function_004014D8 81 Function_00401438 16->81 17 Function_00401FDB 18 Function_004022DC 19 Function_0040205C 20 Function_00401F5C 21 Function_004020DE 22 Function_00402760 83 Function_004020BC 22->83 23 Function_004031E0 24 Function_00402264 25 Function_00401EE4 26 Function_004032E4 27 Function_004032E8 28 Function_00401868 29 Function_0040286C 30 Function_00401F6C 31 Function_00401B6E 32 Function_00401FEF 33->1 33->2 55 Function_00401D94 33->55 34 Function_00401472 35 Function_00401474 41 Function_004013F8 35->41 36 Function_004013F6 37 Function_00402A78 82 Function_004028BA 37->82 38->22 62 Function_00401E28 39->62 40 Function_00403478 42 Function_0040227C 43 Function_0040217C 44 Function_00402BFC 45 Function_00401000 45->7 45->10 45->25 45->45 56 Function_00401394 45->56 73 Function_00401EB0 45->73 46 Function_00402D80 47 Function_00403983 60 Function_0040389C 47->60 48 Function_00402003 49 Function_00402104 50 Function_00402C88 51 Function_00402E10 52 Function_00401190 52->71 53 Function_00401911 56->16 56->35 57 Function_00402017 58 Function_00402F18 58->42 58->51 59 Function_00401F9A 60->0 60->18 60->37 60->58 61 Function_00402126 61->83 63 Function_00402DA8 64 Function_0040152A 65 Function_0040202A 66 Function_0040152C 66->19 66->25 66->35 66->45 67 Function_00401F2C 66->67 68 Function_004018AD 69 Function_0040362E 70 Function_00401EAE 72 Function_00403230 74 Function_00401FB1 75 Function_004016B2 76->39 76->45 76->66 77 Function_00402234 79 Function_00401436 80 Function_004019B7 80->76 82->22 84 Function_00401A3E

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Text$Color$CreateWindow$Proc$CommandFontFreeHandleLibraryLineLoadMenuModule$AddressBitmapCharsetErrorExitInfoLastLocaleObjectProcessSelect
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3548022523-0
                                                                                                                                                                • Opcode ID: 75a7f395dfd15dd6a7f12e7587c497a330da91454d241e242464d6c2316bf13f
                                                                                                                                                                • Instruction ID: 44f13d8dc4ada08d969f55db554330e9d88bd117b0c18836a0928b418f5903af
                                                                                                                                                                • Opcode Fuzzy Hash: 75a7f395dfd15dd6a7f12e7587c497a330da91454d241e242464d6c2316bf13f
                                                                                                                                                                • Instruction Fuzzy Hash: 89F0B724B651416AC500BFFB9947A0D6E2C6E8472BB50657EB0C1344E74D3C87009EAF
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 3 402f18-402f2b 4 402f2e-402f33 3->4 4->4 5 402f35-402f5b call 40227c 4->5 7 402f67-402f8c CreateFileW 5->7 8 402f5d-402f61 5->8 9 402f8e-402f96 7->9 10 402faf-402fb1 7->10 8->7 11 4030bb-4030bd 8->11 12 402f98-402fa6 9->12 13 402faa 9->13 14 402fb4-402fe0 NtAllocateVirtualMemory 10->14 15 4030c0-4030c3 11->15 12->13 27 402fa8 12->27 13->11 16 402fe2-402fed 14->16 17 402fe8 14->17 18 4030c5-4030e4 NtFreeVirtualMemory 15->18 19 4030e7-4030eb 15->19 28 403000-403003 16->28 29 402fef-402ffe 16->29 22 40301b-403020 17->22 18->19 19->15 23 4030ed-4030f1 19->23 26 403023-40302e 22->26 24 4030f3-4030fc NtClose 23->24 25 4030ff-40311d call 402e10 DeleteFileW 23->25 24->25 36 403126-40312a 25->36 37 40311f 25->37 30 403030-40303a 26->30 31 40303c 26->31 27->7 32 403015-403019 28->32 33 403005-403010 28->33 29->32 35 403041-403048 30->35 31->35 32->14 32->22 33->32 38 40304b-403064 WriteFile 35->38 39 403138-403141 36->39 40 40312c-403132 36->40 37->36 41 403066 38->41 42 403068-403088 SetFilePointerEx 38->42 40->39 43 40308a-403091 41->43 42->38 42->43 44 403093 43->44 45 403095-4030b6 SetFilePointerEx 43->45 44->11 45->26
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000003,00000000,00000003,80000000,00000000), ref: 00402F82
                                                                                                                                                                • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,00010000,00001000,00000004), ref: 00402FDB
                                                                                                                                                                • WriteFile.KERNELBASE(000000FF,00000000,00010000,00010000,00000000), ref: 0040305F
                                                                                                                                                                • SetFilePointerEx.KERNELBASE(000000FF,00010000,?,00000000,00000001), ref: 0040307E
                                                                                                                                                                • SetFilePointerEx.KERNELBASE(000000FF,00010000,00000000,00000000,00000000,?,00000000,00000001), ref: 004030B3
                                                                                                                                                                • NtFreeVirtualMemory.NTDLL(000000FF,00000000,00010000,00008000,?,00000000,00000001), ref: 004030E4
                                                                                                                                                                • NtClose.NTDLL(000000FF,?,00000000,00000001), ref: 004030FC
                                                                                                                                                                • DeleteFileW.KERNELBASE(?,?,00000000,00000001), ref: 00403118
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$MemoryPointerVirtual$AllocateCloseCreateDeleteFreeWrite
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 590822095-0
                                                                                                                                                                • Opcode ID: 52122dafd602033dbf0aaa267e6343e8fb4df09450a7f36494692c9b8865e816
                                                                                                                                                                • Instruction ID: 1b8bdb635f3090c090aca30f1047892238d11e79f8ef36d2dcee79009cce4089
                                                                                                                                                                • Opcode Fuzzy Hash: 52122dafd602033dbf0aaa267e6343e8fb4df09450a7f36494692c9b8865e816
                                                                                                                                                                • Instruction Fuzzy Hash: ED714871901209AFDB11CF90DD48BEEBB79FB08311F204266E511B62D4D3759E85CF99
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileExW.KERNELBASE(C:\Windows\System32\*.dll,00000000,?,00000000,00000000,00000000), ref: 00401601
                                                                                                                                                                • FindClose.KERNELBASE(000000FF,?,00000000), ref: 0040162D
                                                                                                                                                                • FindNextFileW.KERNELBASE(000000FF,?,?,00000000), ref: 00401653
                                                                                                                                                                • FindClose.KERNEL32(000000FF), ref: 00401660
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                • String ID: C:\Windows\System32\*.dll
                                                                                                                                                                • API String ID: 1164774033-1305136377
                                                                                                                                                                • Opcode ID: bdb8730289e2ca857be386bc3c3ab385330ed8d95a663a52d2d02b9110bb0279
                                                                                                                                                                • Instruction ID: b8f602421e8d3e3309feb9384621a56ef9d54da146c7d7394d3b11ea37959a12
                                                                                                                                                                • Opcode Fuzzy Hash: bdb8730289e2ca857be386bc3c3ab385330ed8d95a663a52d2d02b9110bb0279
                                                                                                                                                                • Instruction Fuzzy Hash: 30418C71900608EFDB20AFA4DD48BAA77B4FB44325F608276E521BE1F0D7794A85DF48
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 82 402760-402795 CreateFileW 83 4027f0-4027f4 82->83 84 402797-4027a9 82->84 85 402802-40280b 83->85 86 4027f6-4027ff NtClose 83->86 84->83 88 4027ab-4027be call 4020bc 84->88 86->85 88->83 90 4027c0-4027d8 ReadFile 88->90 91 4027e4-4027ea 90->91 92 4027da-4027e2 90->92 91->83 92->83
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 0040278B
                                                                                                                                                                • ReadFile.KERNELBASE(000000FF,00000000,00000000,00000000,00000000), ref: 004027D3
                                                                                                                                                                • NtClose.NTDLL(000000FF), ref: 004027FF
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CloseCreateRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1419693385-0
                                                                                                                                                                • Opcode ID: da89fd3cbdd23a7ddbe5d8b9f381f279ea58f3e72d3b71a90626c9ff8252170d
                                                                                                                                                                • Instruction ID: da411bd40fb0d6d878d2d447c4e829303a7e8bd202b0d35ae7576ead56d2946b
                                                                                                                                                                • Opcode Fuzzy Hash: da89fd3cbdd23a7ddbe5d8b9f381f279ea58f3e72d3b71a90626c9ff8252170d
                                                                                                                                                                • Instruction Fuzzy Hash: CA211A35601209EBDB10CF94DD89B9EBB75FF08310F2082A5A510AB2E1D7719E51DF94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 94 40286c-4028b9 NtSetInformationProcess * 3
                                                                                                                                                                APIs
                                                                                                                                                                • NtSetInformationProcess.NTDLL(000000FF,00000021,?,00000004), ref: 00402888
                                                                                                                                                                • NtSetInformationProcess.NTDLL(000000FF,00000012,00000000,00000002,?,00000004), ref: 0040289D
                                                                                                                                                                • NtSetInformationProcess.NTDLL(000000FF,0000000C,00000000,00000004,?,00000004), ref: 004028B5
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationProcess
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1801817001-0
                                                                                                                                                                • Opcode ID: b71ac733508e6e437ba76d930e61bde730921b23b00966883a2217b3d9eaec84
                                                                                                                                                                • Instruction ID: 48adbd17ca007e7691ff2066b81a5959555298f4bd9a539b6f325b5cfe831ef7
                                                                                                                                                                • Opcode Fuzzy Hash: b71ac733508e6e437ba76d930e61bde730921b23b00966883a2217b3d9eaec84
                                                                                                                                                                • Instruction Fuzzy Hash: 2BF0F871141610EBEB15DB84DDC9F9637A8FB09720F2403A1F2319E1E6D3B0A484CF96
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 95 401dc2-401df0 97 401e21-401e27 95->97 98 401df2-401e10 NtProtectVirtualMemory 95->98 98->97 99 401e12-401e1f 98->99 99->97
                                                                                                                                                                APIs
                                                                                                                                                                • NtProtectVirtualMemory.NTDLL(000000FF,00000000,00000020,00000040,?), ref: 00401E0B
                                                                                                                                                                Strings
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: MemoryProtectVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2706961497-3916222277
                                                                                                                                                                • Opcode ID: 743ccc95185ac25335bad8a24ea2ffb6d91b2a6f6c30658889cc31c7cdbad58c
                                                                                                                                                                • Instruction ID: 836d3446d31acb3b31e0b6cd8f4ee088cd02c28435d2c0c4ff934eaabbb3754d
                                                                                                                                                                • Opcode Fuzzy Hash: 743ccc95185ac25335bad8a24ea2ffb6d91b2a6f6c30658889cc31c7cdbad58c
                                                                                                                                                                • Instruction Fuzzy Hash: 72F03176500109ABDB00CF95D988BDFB7BCEB44324F2042A9EA14A72D1D7355E458B94
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 180 4016b4-4016c9 181 401859-401862 180->181 182 4016cf-4016d6 180->182 183 4016f5-401729 NtAllocateVirtualMemory 182->183 184 4016d8-4016f0 call 401000 182->184 183->181 186 40172f-40174c NtAllocateVirtualMemory 183->186 184->183 186->181 188 401752-40175a call 40152c 186->188 190 40175f-401761 188->190 190->181 191 401767-40176d 190->191 192 401774-401781 call 401000 191->192 193 40176f 191->193 196 401851-401854 192->196 197 401787-401798 call 401e78 192->197 193->181 196->191 200 4017c9-4017cc 197->200 201 40179a-4017c4 call 401e78 197->201 203 4017fa-4017fd 200->203 204 4017ce-4017f8 call 401e78 200->204 201->196 205 401815-401818 203->205 206 4017ff-401813 203->206 204->196 210 401830-401833 205->210 211 40181a-40182e 205->211 206->196 210->196 212 401835-40184b 210->212 211->196 212->196
                                                                                                                                                                APIs
                                                                                                                                                                • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,?,00103000,00000040), ref: 0040171F
                                                                                                                                                                • NtAllocateVirtualMemory.NTDLL(000000FF,00000000,00000000,00000000,00103000,00000004), ref: 00401742
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateMemoryVirtual
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2167126740-0
                                                                                                                                                                • Opcode ID: 4a0fb159cb167e270aa132b3f88ebad20637f68d71e3a3db65f788631af4fc76
                                                                                                                                                                • Instruction ID: ad4b5e7ce53ce887a57ee0cc443bca07838dd3003dcb7b2c4dfa2ad75add82e8
                                                                                                                                                                • Opcode Fuzzy Hash: 4a0fb159cb167e270aa132b3f88ebad20637f68d71e3a3db65f788631af4fc76
                                                                                                                                                                • Instruction Fuzzy Hash: E3416031904204DADF10EF58C884B9AB7A4FF05314F14C1BAE919EF2E6D7788A41CB6A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 288 40227c-4022ad FindFirstFileExW 289 4022d2-4022d8 288->289 290 4022af-4022cf 288->290 290->289
                                                                                                                                                                APIs
                                                                                                                                                                • FindFirstFileExW.KERNELBASE(?,00000000,?,00000000,00000000,00000000), ref: 004022A4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: FileFindFirst
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1974802433-0
                                                                                                                                                                • Opcode ID: cdec62c82a5867c9461e13d27f073131a42764883e1863d73d8ab6d37f0e38bf
                                                                                                                                                                • Instruction ID: 55f0629c3eadcc188d8749e42e063c0b49bca1bc4f8f265f590f61ae6da82bee
                                                                                                                                                                • Opcode Fuzzy Hash: cdec62c82a5867c9461e13d27f073131a42764883e1863d73d8ab6d37f0e38bf
                                                                                                                                                                • Instruction Fuzzy Hash: BBF0C974902608EFDB10DF94CD49B9DFBB4EB48310F2082A5A918AB2A0D7715E91CF84
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • NtSetInformationThread.NTDLL(00000000,?,00000000,00000000), ref: 00401DBB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: InformationThread
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 4046476035-0
                                                                                                                                                                • Opcode ID: 2ec57d8305034ae4dcd04f6f280aec29aa5e37325b0f502564d07dd60a6e8475
                                                                                                                                                                • Instruction ID: 482b214da63c1bafeb7c1bb62a0bbbc62c262419b9af6fea3894fce228737229
                                                                                                                                                                • Opcode Fuzzy Hash: 2ec57d8305034ae4dcd04f6f280aec29aa5e37325b0f502564d07dd60a6e8475
                                                                                                                                                                • Instruction Fuzzy Hash: FEE05E329A020DAFD710DB50DC45FBB376DEB55311F508236B5029A1E0D6B8F891DA98
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 100 401b70-401b9f RtlCreateHeap 101 401ba1 100->101 102 401ba6-401bc4 RtlCreateHeap 100->102 103 401d8a-401d90 101->103 104 401bc6 102->104 105 401bcb-401be7 102->105 104->103 107 401be9 105->107 108 401bee-401c05 call 401a40 105->108 107->103 111 401c07 108->111 112 401c0c-401c3d 108->112 111->103 115 401c44-401c5b call 401a40 112->115 116 401c3f 112->116 119 401c62-401c93 115->119 120 401c5d 115->120 116->103 123 401c95 119->123 124 401c9a-401cb1 call 401a40 119->124 120->103 123->103 127 401cb3 124->127 128 401cb8-401ce9 124->128 127->103 131 401cf0-401d07 call 401a40 128->131 132 401ceb 128->132 135 401d09 131->135 136 401d0b-401d3c 131->136 132->103 135->103 139 401d40-401d57 call 401a40 136->139 140 401d3e 136->140 143 401d59 139->143 144 401d5b-401d80 call 401d94 call 401dc2 139->144 140->103 143->103 147 401d83 144->147 147->103
                                                                                                                                                                APIs
                                                                                                                                                                • RtlCreateHeap.NTDLL(00001002,00000000,00000000,00000000,00000000,00000000), ref: 00401B96
                                                                                                                                                                • RtlCreateHeap.NTDLL(00041002,00000000,00000000,00000000,00000000,00000000), ref: 00401BBB
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: CreateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 10892065-0
                                                                                                                                                                • Opcode ID: 453bda9d08a0096fe53e6a5bcc4a475ef93f8d776735eeddf63228c397926240
                                                                                                                                                                • Instruction ID: eac1ce902914894448f3c06d12ced00cbe17960004271ddceb971b2a38276b5e
                                                                                                                                                                • Opcode Fuzzy Hash: 453bda9d08a0096fe53e6a5bcc4a475ef93f8d776735eeddf63228c397926240
                                                                                                                                                                • Instruction Fuzzy Hash: 34513034A80A04FBD7109B60ED09B5B7770FF18701F2086BAE6117A2F1D775A5859F8D
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 150 4022dc-40232e 154 402330 150->154 155 402335-402347 GetShortPathNameW 150->155 156 402483-402487 154->156 157 402349-402359 155->157 158 40235e-402380 155->158 159 402495-402499 156->159 160 402489-40248f 156->160 157->156 168 402382 158->168 169 402387-402425 158->169 163 4024a7-4024ab 159->163 164 40249b-4024a1 159->164 160->159 165 4024b9-4024bf 163->165 166 4024ad-4024b3 163->166 164->163 166->165 168->156 175 402427 169->175 176 402429-402481 ShellExecuteW 169->176 175->156 176->156
                                                                                                                                                                APIs
                                                                                                                                                                • GetShortPathNameW.KERNELBASE(00000000,00000000,?), ref: 00402340
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: NamePathShort
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1295925010-0
                                                                                                                                                                • Opcode ID: a0a4f684a9d9108a63d91a30c19249ae39ae68594d14297edb71c581cb82e24b
                                                                                                                                                                • Instruction ID: 5bcac900e59d09c9622bdf940851d370624af246baed8abb1bc217228d1f7e1b
                                                                                                                                                                • Opcode Fuzzy Hash: a0a4f684a9d9108a63d91a30c19249ae39ae68594d14297edb71c581cb82e24b
                                                                                                                                                                • Instruction Fuzzy Hash: B6514E75900606EFDB00DF90E948B9EFB71FF48301F2082A9E6156B2A1C375AA91DFC5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 213 4026c0-4026e5 call 4024f8 215 402730-402734 213->215 216 4026e7-402709 CreateFileW 213->216 218 402742-402746 215->218 219 402736-40273c 215->219 216->215 217 40270b-402727 ReadFile 216->217 217->215 220 402729 217->220 221 402754-40275a 218->221 222 402748-40274e 218->222 219->218 220->215 222->221
                                                                                                                                                                APIs
                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004026FF
                                                                                                                                                                • ReadFile.KERNELBASE(000000FF,000000FF,0000021C,?,00000000), ref: 00402722
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: File$CreateRead
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3388366904-0
                                                                                                                                                                • Opcode ID: 64d441af2ae5f8cd80c02da2bb5cacaba4a8c0a7bb8fd120945ed4e9a720f5dc
                                                                                                                                                                • Instruction ID: dec784d2d3492f4c007a4c80bb83cd8b4abde05e7af7cfb80cb91198c32a9eba
                                                                                                                                                                • Opcode Fuzzy Hash: 64d441af2ae5f8cd80c02da2bb5cacaba4a8c0a7bb8fd120945ed4e9a720f5dc
                                                                                                                                                                • Instruction Fuzzy Hash: 7511D774910209EFDB10DF94DD48B9FBBB5FB08311F2046A9A524B62E1D7B15A91CF84
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 224 401a40-401a5a 225 401a5d-401a77 RtlAllocateHeap 224->225 226 401a85-401a94 call 401e78 225->226 227 401a79-401a82 225->227 230 401ac5-401ac8 226->230 231 401a96-401ac0 call 401e78 226->231 233 401af6-401af9 230->233 234 401aca-401af4 call 401e78 230->234 239 401b4d-401b55 231->239 237 401b11-401b14 233->237 238 401afb-401b0f 233->238 234->239 241 401b16-401b2a 237->241 242 401b2c-401b2f 237->242 238->239 239->225 243 401b5b-401b6b 239->243 241->239 242->239 244 401b31-401b47 242->244 244->239
                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,00000008,00000010), ref: 00401A6D
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                • Opcode ID: 3090814481001f51fad53404be7bb9f089635e5ecf5702693e45b6397da5dce2
                                                                                                                                                                • Instruction ID: 68c0462a3af62cc3e50a8e225ecc1fff045641083c52707b2e4de1a33f1d8fac
                                                                                                                                                                • Opcode Fuzzy Hash: 3090814481001f51fad53404be7bb9f089635e5ecf5702693e45b6397da5dce2
                                                                                                                                                                • Instruction Fuzzy Hash: 9F316935A14308DFDB10CF99C488E99F7F1BF24320F15D0AAD508AB2B2D7B59950DB4A
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 245 402e10-402e35 247 402e37 245->247 248 402e39-402e4e 245->248 249 402eab-402eb7 247->249 253 402e50 248->253 254 402e52-402e57 248->254 250 402ec5-402eca 249->250 251 402eb9-402ebf 249->251 251->250 253->249 255 402e5c-402e6d 254->255 257 402e70-402e7a 255->257 257->257 258 402e7c-402e8f MoveFileExW 257->258 259 402e91 258->259 260 402e93-402ea9 258->260 259->249 260->249 260->255
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 2ec2b1c2d5d64686e5e6a52de2e159d7ebe58570cf782c44f0051c3652f2bf9a
                                                                                                                                                                • Instruction ID: 64be472d3da9365df722bb42b6a14b0a0006b9682bbf08d732ce7ada7e71b141
                                                                                                                                                                • Opcode Fuzzy Hash: 2ec2b1c2d5d64686e5e6a52de2e159d7ebe58570cf782c44f0051c3652f2bf9a
                                                                                                                                                                • Instruction Fuzzy Hash: 8A214C71940208EFDB109F90DE49B9ABB71FF18301F2081BAE505AA2E1D3759E91DF89
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 262 402a78-402a9c call 4028ba 264 402aa3-402ac2 262->264 265 402a9e 262->265 270 402ac4-402ad3 264->270 271 402ad5-402ae0 264->271 266 402b28-402b2c 265->266 267 402b3a-402b40 266->267 268 402b2e-402b34 266->268 268->267 270->266 274 402ae2-402ae8 271->274 275 402aea 271->275 276 402af0-402b1f CreateMutexW 274->276 275->276 276->266 277 402b21 276->277 277->266
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID:
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID:
                                                                                                                                                                • Opcode ID: 76ac4189c2e983f292498be2e35779ead737e5081f8c929ef40d6d428a78efce
                                                                                                                                                                • Instruction ID: 5f31ce468cef0475a522e9655e813cee8f96e501922e94d34a843d9ecc1c4f5f
                                                                                                                                                                • Opcode Fuzzy Hash: 76ac4189c2e983f292498be2e35779ead737e5081f8c929ef40d6d428a78efce
                                                                                                                                                                • Instruction Fuzzy Hash: A921F974901608EFDB00CF90EA8C79EBB71FF08301F6045A9E5017A2A0D7B95A85DF89
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                Control-flow Graph

                                                                                                                                                                • Executed
                                                                                                                                                                • Not Executed
                                                                                                                                                                control_flow_graph 279 401474-401488 280 40148a-40148d 279->280 281 4014ac-4014b3 call 4013f8 279->281 282 401493-401498 280->282 285 4014b8-4014d2 LdrLoadDll 281->285 282->282 284 40149a-4014aa call 4013f8 282->284 284->285
                                                                                                                                                                APIs
                                                                                                                                                                • LdrLoadDll.NTDLL(00000000,00000000,00000000,?), ref: 004014C4
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: Load
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 2234796835-0
                                                                                                                                                                • Opcode ID: cc821bb6490c49b643c0aee4c8a66cc2fb92e167f5171f05bab2522af16bb81c
                                                                                                                                                                • Instruction ID: 140de97a3c31e0856ca0b204e221eb1e366fb0b1d4fd9a07ba92ba20ce5f8dd4
                                                                                                                                                                • Opcode Fuzzy Hash: cc821bb6490c49b643c0aee4c8a66cc2fb92e167f5171f05bab2522af16bb81c
                                                                                                                                                                • Instruction Fuzzy Hash: F7F03C3690020DFADF10EAA4D848FDE77BCEB14314F0041A6E904B7190D238AA099BA5
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlAdjustPrivilege.NTDLL(?,00000001,00000000,00000000), ref: 00402861
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AdjustPrivilege
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 3260937286-0
                                                                                                                                                                • Opcode ID: b838e4be5c385c0dc624d50355c604d381d153ee0a89857c9e86ae645bc67477
                                                                                                                                                                • Instruction ID: 70193a9dbc7aa9cd3770003b3bb97339f6e2972f30e24310785a39762e1cef45
                                                                                                                                                                • Opcode Fuzzy Hash: b838e4be5c385c0dc624d50355c604d381d153ee0a89857c9e86ae645bc67477
                                                                                                                                                                • Instruction Fuzzy Hash: B9E0263251821AABCB20A2189E0CBA7739DD744314F1043B6A805F71D1EAF69A0A87DA
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%

                                                                                                                                                                APIs
                                                                                                                                                                • RtlAllocateHeap.NTDLL(?,00000008,?), ref: 004020D7
                                                                                                                                                                Memory Dump Source
                                                                                                                                                                • Source File: 00000009.00000002.2062920710.0000000000401000.00000040.00000001.01000000.00000008.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                • Associated: 00000009.00000002.2062882606.0000000000400000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062952466.0000000000404000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2062987124.0000000000405000.00000004.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                • Associated: 00000009.00000002.2063026380.0000000000406000.00000002.00000001.01000000.00000008.sdmpDownload File
                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                • Snapshot File: hcaresult_9_2_400000_9A51.jbxd
                                                                                                                                                                Similarity
                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                • String ID:
                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                • Opcode ID: 37c2d1e8b064bb17fe79b9677c4ca25dfdae977e826a45f6764b5f2e7935cd48
                                                                                                                                                                • Instruction ID: 701e22a529f931561d5ec47da2ef603e250127bb9ab3ab4db12cbc5835053477
                                                                                                                                                                • Opcode Fuzzy Hash: 37c2d1e8b064bb17fe79b9677c4ca25dfdae977e826a45f6764b5f2e7935cd48
                                                                                                                                                                • Instruction Fuzzy Hash: 05D0C97A140609ABC6009F94E949D87F769FF58711B00C6A1BA045B222C630E890CFD4
                                                                                                                                                                Uniqueness

                                                                                                                                                                Uniqueness Score: -1.00%